Thanks to visit codestin.com
Credit goes to www.scribd.com

0% found this document useful (0 votes)
36 views285 pages

Full Stack and Cryptography

The document outlines the undergraduate curriculum for the B.E. Computer Science and Engineering program at Anna University, Chennai, effective from the academic year 2024-25. It details the credit distribution across semesters, course categories, and specific courses offered in each semester, including Professional Core, Elective, and Skill Development courses. Additionally, it provides information on courses available for Honours and Minor degrees, along with various elective verticals.

Uploaded by

kowsi.indu
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
0% found this document useful (0 votes)
36 views285 pages

Full Stack and Cryptography

The document outlines the undergraduate curriculum for the B.E. Computer Science and Engineering program at Anna University, Chennai, effective from the academic year 2024-25. It details the credit distribution across semesters, course categories, and specific courses offered in each semester, including Professional Core, Elective, and Skill Development courses. Additionally, it provides information on courses available for Honours and Minor degrees, along with various elective verticals.

Uploaded by

kowsi.indu
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
You are on page 1/ 285

1

Processing
ANNA UNIVERSITY, CHENNAI
UNDERGRADUATE CURRICULUM (UNIVERSITY DEPARTMENTS)

Campus: College of Engineering Guindy (CEG) / Madras Institute of Technology (MIT)

Department: Computer Science and Engineering (CEG) / Computer Technology (MIT)

Programme: B.E. Computer Science and Engineering

Regulations: 2023 (Revised 2024), with effect from the AY 2024 – 25 to all the students of UG
Programme.
OVERVIEW OF CREDITS

Sem PCC PEC ESC HSMC ETC OEC SDC UC SLC Total

I 11 7 2 1 21

II 3 11 7 1 22

III 13 5 4 2 3 27

IV 16 4 3 0 23

V 13 3 3 3 3 1 26
13
VI 6 3 2 3 27

VII 9 7 1 17

VIII 8 8

Total 58 18 16 26 7 6 28 11 1 171
% of
Categ 33.92 10.53 9.36 15.20 4.09 3.51 16.37 6.43 0.59
ory
CATEGORY OF COURSES

PCC – Professional Core Course ESC – Engineering Science Course


PEC – Professional Elective Course HSMC – Humanities Science and Management Course
ETC – Emerging Technology Course SDC – Skill Development Course
OEC – Open Elective Course UC – University Course
SLC – Self Learning Course
*For Honours & Minor Degree, please refer the Regulations 2023 (Revised 2024).
2

SEMESTER – I
Periods /Week

S. Course Course L– T– P TCP*


Course Name Credits Category
No. Code Type#

1 EN23C01 Foundation English LIT 2– 0– 2 4 3 HSMC

2 MA23C01 Matrices and Calculus T 3– 1– 0 4 4 HSMC

3 PH23C01 Engineering Physics LIT 3– 0– 2 5 4 ESC


Fundamentals of Electrical and
4 EE23C02 T 3– 0– 0 3 3 ESC
Electronics Engineering

5 CS23C04 Programming in C LIT 2– 0– 4 6 4 ESC

6 CS23101 Computational Thinking LIT 1– 0– 2 3 2 SDC

தமிழர்மரபு/ Heritage of
7 UC23H01 T 1– 0– 0 1 1 UC
Tamils

8 NCC/NSS/NSO/YRC – 0– 0– 2 2 0 UC

TOTAL CREDITS 21
* TCP – Total Contact Period(s)
#TYPE OF COURSE

LIT – Laboratory Integrated Theory


T – Theory
L – Laboratory Course
IPW – Internship cum Project Work
PW – Project Work
CDP – Capstone Design Project

SEMESTER – II

S. Course Course Periods /Week


No. Code Course Name Type# Credits Category
L– T– P TCP*
1 EN23C02 Professional Communication LIT 2– 0– 2 4 3 HSMC

2 MA23C04 Discrete Mathematics T 3– 1– 0 4 4 HSMC

3 CY23C01 Engineering Chemistry LIT 3– 0– 2 5 4 HSMC


Engineering Drawing and LIT 2– 0– 4 6 4 SDC
4 ME23C01
3DModelling
5 ME23C04 Makerspace LIT 1– 0– 4 5 3 SDC
T 1– 0– 0 1 1 UC
6 UC23H02
Tamils and Technology
7 CS23201 Object Oriented Programming LIT 2– 0– 2 4 3 PCC

8 – Audit Course I – – – – UC
TOTAL CREDITS 22
3

SEMESTER – III
PERIODS /
S. COURSE COURSE WEEK CATE
COURSE NAME CREDITS
NO. CODE TYPE# GORY
L– T– P TCP*
1 MA23C05 Probability and Statistics T 3– 1– 0 4 4 HSMC
2 CS23301 Software Engineering T 3– 0– 0 3 3 PCC
3 CS23302 Data Structures LIT 3– 0– 4 7 5 PCC
4 CS23303 Digital System Design LIT 3– 0– 4 7 5 ESC
5 CS23304 Java Programming LIT 3– 0– 4 7 5 PCC
6 Skill Development Course – I L – – 2 SDC
7 Standards – Computer Science &
CS23U01 T 1– 0– 0 1 1 UC
Engg.
8 UC23U01 Universal Human Values LIT 1– 0– 2 3 2 UC

TOTAL CREDITS 27

SEMESTER – IV

PERIODS /
S. COURSE COURSE WEEK
NO. CODE TYPE# CREDITS CATEG
COURSE NAME
L– T– P TCP* ORY

1 MA23C03 Linear Algebra and Numerical T 3– 1– 0 4 4 HSMC


Methods
2 CS23401 Database Management Systems LIT 3– 0– 4 7 5 PCC
3 CS23402 Computer Architecture LIT 3– 0– 2 5 4 PCC
4 CS23403 Full Stack Technologies LIT 2– 0– 4 6 4 PCC
5 CS23404 Design and Analysis of Algorithms T 3– 0– 0 3 3 PCC
6 Skill Development Course – II – – – 2 SDC
7 Audit Course II – – – – UC
8 Industry Oriented Course I – – – 1 SDC

TOTAL CREDITS 23
4

SEMESTER – V (PREFERENCE FOR FOREIGN EXCHANGE)


PERIODS /
S. COURSE COURSE CATE
WEEK
NO. CODE COURSE NAME TYPE# CREDITS
GORY
L– T– P TCP*
1 CS23501 Operating Systems LIT 3– 0– 4 7 5 PCC

2 CS23502 Networks and Data Communication LIT 3– 0– 4 7 5 PCC

3 CS23503 Theory of Computation T 3– 0– 0 3 3 PCC

4 Professional Elective – I – – – 3 PEC


5 Open Elective – I T 3– 0– 0 3 3 OEC
6 CS23L01 Self Learning Course T 1– 0– 0 1 1 SLC

7 Industry Oriented Course – II – – – 1 SDC


Engineering Entrepreneurship
8 UC23E01 T 2– 0– 2 4 3 UC
Development
9 Skill Development Course – III – – – 2 SDC

TOTAL CREDITS 26

COURSES FOR HONOURS DEGREE


PERIODS /
S. COURSE COURSE
WEEK CREDITS CATE
NO. CODE COURSE NAME TYPE# GORY
L– T– P TCP*
1. CS23D01 Capstone – Ideation CDP 0– 0– 12 12 6 SDC

TOTAL CREDITS 6

(OR)

1. Honours Elective – I – – – 3 PEC

2. Honours Elective – II – – – 3 PEC

COURSES FOR MINOR DEGREE


PERIODS /
WEEK CATE
S. COURSE COURSE CREDITS GORY
COURSE NAME
NO. CODE TYPE# L– T– P TCP*

1. Minor Elective – I – – – – –

2. Minor Elective – II – – – – –
5

SEMESTER – VI (PREFERENCE FOR FOREIGN EXCHANGE)


PERIODS /
S. COURSE COURSE WEEK
COURSE NAME CREDITS CATE
NO. CODE TYPE#
L– T– P TCP* GORY
1 CS23601 Cryptography and System Security LIT 3– 0– 2 5 4 PCC
2 CS23602 Compiler Design LIT 3– 0– 2 5 4 PCC
3 CS23603 Machine Learning LIT 3– 0– 4 7 5 PCC

4 Professional Elective – II – – – 3 PEC

5 Professional Elective – III – – – 3 PEC

6 Open Elective – II T 3– 0– 0 3 3 OEC


Perspectives of Sustainability
7 CS23U02 Development LIT 2– 0– 2 4 3 UC

8 CS23604 Creative and Innovative Project L 0– 0– 4 4 2 SDC

TOTAL CREDITS 27

COURSES FOR HONOURS DEGREE

PERIODS /
S. COURSE COURSE CATE
COURSE NAME WEEK CREDITS
NO. CODE TYPE# GORY
L– T– P TCP*
Capstone Project Phase I (Proof of
CS23D02 Concept, Implementation & CDP 0– 0– 12 12 6 SDC
1 Validation)
TOTAL CREDITS 6

(OR)

1. Honours Elective – III – – – 3 PEC


2. Honours Elective – IV – – – 3 PEC

COURSES FOR MINOR DEGREE

PERIODS /
CREDITS CATE
WEEK
S. COURSE COURSE GORY
COURSE NAME
NO. CODE TYPE#
L– T– P TCP*

1. Minor Elective – III – – – – –

2. Minor Elective – IV – – – – –
6

SEMESTER – VII
PERIODS /
S. COURSE COURSE WEEK CATE
COURSE NAME
NO. CODE TYPE# CREDITS
GORY
L– T– P TCP*
Emerging Technology Course I
1 LIT 3– 0– 2 5 4 ETC

2 Emerging Technology Course II T 3– 0– 0 3 3 ETC

3 Professional Elective – IV – – – 3 PEC

4 Professional Elective – V – – – 3 PEC

5 Professional Elective – VI – – – 3 PEC

Industry Oriented Course III


6 – – – 1 SDC

TOTAL CREDITS 17

COURSES FOR HONOURS DEGREE

PERIODS /
WEEK
S. COURSE COURSE
COURSE NAME CREDITS CATE
NO. CODE TYPE#
L– T– P TCP* GORY

CS23D03 Capstone Project Phase II


(Product Development – CDP 0– 0– 12 12 6 SDC
1. Publication / PatentSubmission)
TOTAL CREDITS 6

(OR)

1. Honours Elective – V – – – 3 PEC

2. Honours Elective – VI – – – 3 PEC

COURSES FOR MINOR DEGREE


PERIODS /
S. COURSE COURSE WEEK
COURSE NAME CREDITS CATEGORY
NO. CODE TYPE# L– T– P TCP*

1. Minor Elective – V – – – – –

2. Minor Elective – VI – – – – –
7

SEMESTER – VIII

PERIODS /
WEEK
S. COURSE
COURSE NAME COURSE CREDITS CATEGORY
NO. CODE
TYPE# L– T– P TCP*

Project Work / Internship


1. CS23801 PW 0– 0– 16 16 8 SDC
cum Project Work

TOTAL CREDITS 8
8

PROFESSIONAL ELECTIVE COURSES: VERTICALS

VERTICAL I VERTICAL II VERTICAL III VERTICAL IV VERTICAL V VERTICAL VI VERTICAL VII

CLOUD
CYBER ARTIFICIAL
DATA COMPUTING
FULL STACK SECURITY CREATIVE EMERGING INTELLIGENCE
SCIENCE AND DATA
DEVELOPMENT AND DATA MEDIA TECHNOLOGIES AND MACHINE
CENTER
PRIVACY LEARNING
TECHNOLOGIES
Augmented
Exploratory Web Cloud Distributed Reality/ Virtual Knowledge
data Analysis Technologies Ethical Hacking Systems Engineering
Computing Reality

Digital and Multimedia


Recommender App RoboticProcess
Virtualization Mobile and Soft Computing
Systems Development Automation
Forensics Animation

Video
Data Cloud Services Information Social Network Healthcare
Creation and Deep Learning
Warehousing Management Visualization Security Analytics
Editing
Large
UI and UX Modern Text and Speech
Data Mining Unix Internals Game Theory Language
Design Cryptography Analysis
Models
Engineering
Software
Business Storage Secure Digital Quantum Optimization
Testing and
Analytics Technologies Software Marketing Computing Techniques
Automation
Systems

Web Cryptocurrency
Image and Software Defined Social Network
Application Cyber Security Visual Effects and Block chain
Video Analytics Networks Analysis
Security Technologies

Natural
Stream Game
Language DevOps NetworkSecurity Metaverse Cognitive Science
Processing Development
Processing

Big Data Programming Security and Information


Graph Theory 3D Printingand
Analytics Paradigms Privacy in Security Responsible AI
Design
Cloud

Bio Informatics SoftwareProject GPU Mobile Image Autonomous


Computing Generative AI
Management Networks Processing Vehicle
9

VERTICAL I: DATA SCIENCE

PERIODS / TOTAL
S. COURSE CATE WEEK CONTACT
NO. CODE COURSE TITLE GORY L T P CREDITS
PERIODS
1. CS23001 Exploratory Data Analysis PEC 2 0 2 4 3
2. CS23002 Recommender Systems PEC 2 0 2 4 3
3. CS23003 Data Warehousing PEC 3 0 0 3 3
4. CS23004 Data Mining PEC 3 0 0 3 3

5. CS23005 Business Analytics PEC 2 0 2 4 3

6. CS23006 Image and Video Analytics PEC 2 0 2 4 3

Natural Language
7. CS23007 PEC 3 0 0 3 3
Processing
8. CS23008 Big Data Analytics PEC 2 0 2 4 3

9. CS23009 Bio Informatics PEC 3 0 0 3 3

VERTICAL II: FULL STACK DEVELOPMENT

PERIODS TOTAL
S. COURSE CATE / WEEK CONTACT
NO. CODE COURSE TITLE GORY CREDITS
L T P PERIODS

1. CS23010 Web Technologies PEC 2 0 2 4 3

2. CS23011 App Development PEC 2 0 2 4 3

3. CS23012 Cloud Services Management PEC 2 0 2 4 3

4. CS23013 UI and UX Design PEC 2 0 2 4 3


Software Testing and
5. CS23014 PEC 2 0 2 4 3
Automation

6. CS23015 Web Application Security PEC 2 0 2 4 3

7. CS23016 DevOps PEC 2 0 2 4 3

8. CS23017 Programming Paradigms PEC 3 0 0 3 3

9. CS23018 Software Project Management PEC 3 0 0 3 3


10

VERTICAL III: CLOUD COMPUTING AND DATA CENTER


TECHNOLOGIES

PERIODS / TOTAL
S. COURSE CATE WEEK CONTACT
NO. CODE COURSE TITLE GORY CREDITS
L T P PERIODS
1 CS23019 Cloud Computing PEC 2 0 2 4 3
2. CS23020 Virtualization PEC 2 0 2 4 3
3. CS23021 Information Visualization PEC 3 0 0 3 3
4. CS23022 Unix Internals PEC 3 0 0 3 3
5. CS23023 Storage Technologies PEC 3 0 0 3 3
6. CS23024 Software Defined Networks PEC 2 0 2 4 3

7. CS23025 Stream Processing PEC 2 0 2 4 3

Security and Privacy in


8. CS23026 PEC 2 0 2 4 3
Cloud

9 CS23027 GPU Computing PEC 3 0 0 3 3

VERTICAL IV– CYBER SECURITY AND DATA PRIVACY

PERIODS / TOTAL
S. COURSE CATE WEEK CONTACT
NO. CODE COURSE TITLE GORY CREDITS
L T P PERIODS
1 CS23028 Ethical Hacking PEC 2 0 2 4 3
2.
CS23029 Digital and Mobile Forensics PEC 2 0 2 4 3
3. CS23030 Social Network Security PEC 2 0 2 4 3
4. CS23031 Modern Cryptography PEC 2 0 2 4 3
5. Engineering Secure Software
CS23032 PEC 2 0 2 4 3
Systems
6. CS23033 Cyber Security PEC 2 0 2 4 3
7. CS23034 Network Security PEC 2 0 2 4 3
8. CS23035 Information Security PEC 3 0 0 3 3
9. Mobile Networks
CS23036 PEC 3 0 0 3 3
11

VERTICAL V: CREATIVE MEDIA

PERIODS TOTAL
S. COURSE CATE / WEEK CONTACT
CODE COURSE TITLE GORY PERIODS CREDITS
NO. L T P

1. CS23037 Distributed Systems PEC 3 0 0 3 3


2. CS23038 Multimedia and Animation PEC 2 0 2 4 3
3. CS23039 Video Creation and Editing PEC 2 0 2 4 3
4. CS23040 Game Theory PEC 2 0 2 4 3
5. CS23041 Digital marketing PEC 2 0 2 4 3
6. CS23042 Visual Effects PEC 2 0 2 4 3
7. CS23043 Game Development PEC 2 0 2 4 3
8. CS23044 Graph Theory PEC 3 0 0 3 3
9. CS23045 Image Processing PEC 3 0 0 3 3

VERTICAL VI: EMERGING TECHNOLOGIES


PERIODS / TOTAL
S. COURSE CATE WEEK CONTACT
CODE COURSE TITLE GORY CREDITS
NO. L T P PERIODS

Augmented Reality/ Virtual


1. CS23046 PEC 2 0 2 4 3
Reality

2. CS23047 Robotic Process Automation PEC 2 0 2 4 3

3. CS23048 Healthcare Analytics PEC 3 0 0 3 3

4. CS23049 Large Language Models PEC 3 0 0 3 3

5. CS23050 Quantum Computing PEC 2 0 2 4 3

Cryptocurrency and Block


6. CS23051 PEC 2 0 2 4 3
chain Technologies

7. CS23052 Metaverse PEC 3 0 0 3 3

8. CS23053 3D Printing and Design PEC 2 0 2 4 3

9. CS23054 Autonomous Vehicles PEC 3 0 0 3 3


12

VERTICAL VII: ARTIFICIAL INTELLIGENCE AND MACHINE


LEARNING

COURSE PERIODS /
CODE WEEK
S. COURSE TITLE CATE TOTAL CREDITS
GORY CONTACT
NO. L T P
PERIODS

1 CS23055 Knowledge Engineering PEC 2 0 2 4 3

2. CS23056 Soft Computing PEC 2 0 2 4 3

3. CS23057 Deep Learning PEC 3 0 0 3 3

4. CS23058 Text and Speech Analysis PEC 2 0 2 4 3

5. CS23059 Optimization Techniques PEC 2 0 2 4 3

6. CS23060 Social Network Analysis PEC 2 0 2 4 3

7. CS23061 Cognitive Science PEC 2 0 2 4 3

8. CS23062 Responsible AI PEC 3 0 0 3 3

9. CS23063 Generative AI PEC 3 0 0 3 3

Any 6 PECs can be taken by students to complete ‘Honours Degree’.


13

MINOR PROGRAMME ON CYBER SECURITY


Offered by Department of Computer Science and Engineering for other Branch students.

PERIODS /
S. COURSE COURSE WEEK
NO. CODE COURSE NAME TYPE# CREDITS
L– T– P TCP*
1 CS23064 Data Structures T 3– 0– 0 3 3
2 CS23065 Computer Networks T 3– 0– 0 3 3
3 CS23066 Ethical Hacking LIT 2– 0– 2 4 3
4 CS23067 Cyber Security LIT 2– 0– 2 4 3
5 CS23068 Cyber Forensics T 3– 0– 0 3 3
6 CS23069 Cryptography and Network Security T 3– 0– 0 3 3
7 CS23070 Digital and Mobile Forensics T 3– 0– 0 3 3
8 CS23071 Information Security T 3– 0– 0 3 3

EMERGING TECHNOLOGY COURSES (ETC)

PERIODS /
S. COURSE COURSE WEEK
COURSE NAME
NO. CODE TYPE# L– T– P TCP* CREDITS

Embedded Systems andInternet


1 CS23E01 LIT 3– 0– 2 5 4
of Things
2 CS23E02 Artificial Intelligence T 3– 0– 0 3 3

OPEN ELECTIVES
(TO BE OFFERED TO OTHER DEPARTMENT)

PERIODS /
S. COURSE COURSE WEEK CREDITS
NO. CODE COURSE NAME #
TYPE L– T– P TCP
*
1 CS23901 Data Mining T 3– 0– 0 3 3
2 CS23902 Information Security T 3– 0– 0 3 3
3 CS23903 Software Project Management T 3– 0– 0 3 3
4 CS23904 Image Processing T 3– 0– 0 3 3
14

EN23C01 FOUNDATION ENGLISH L T P C


2 0 2 3
COURSE OBJECTIVES:
• To develop students’ foundational skills in reading, writing, grammar and vocabulary to enable
them to understand and produce various forms of communication.
• To enhance students’ proficiency in reading comprehension, narrative and comparative writing.
• To comprehend and analyse descriptive texts and visual images
• To articulate similarities and differences in oral and written forms.
• To improve students’ proficiency in reading and writing formal letters and emails.

UNIT I BASICS OF COMMUNICATION 6


Reading – Telephone message, bio–note; Writing – Personal profile; Grammar – Simple present
tense, Present continuous tense, wh– questions, indirect questions; Vocabulary – Word formation
(Prefix and Suffix).

LAB ACTIVITY: 6
Listening – Telephone conversation; Speaking Self– introduction; Telephone conversation – Video
conferencing etiquette

UNIT II NARRATION 6
Reading – Comprehension strategies – Newspaper Report, An excerpt from an autobiography;
Writing – Narrative Paragraph writing (Event, personal experience etc.); Grammar – Subject– verb
agreement, Simple past, Past continuous Tenses; Vocabulary – One– word substitution

LAB ACTIVITY: 6
Listening – Travel podcast; Speaking – Narrating and sharing personal experiences through a
podcast

UNIT III DESCRIPTION 6


Reading – A tourist brochure, Travel blogs, descriptive article/excerpt from literature, visual images;
Writing – Descriptive Paragraph writing, Grammar – Future tense, Perfect tenses, Preposition;
Vocabulary – Descriptive vocabulary

LAB ACTIVITY: 6
Listening – Railway / Airport Announcements, Travel Vlogs; Speaking – Describing a place or picture
description

UNIT IV COMPARE AND CONTRAST 6


Reading – Reading and comparing different product specifications – Writing – Compare and
Contrast Essay, Coherence and cohesion; Grammar – Degrees of Comparison; Vocabulary –
Transition words (relevant to compare and contrast)

LAB ACTIVITY: 6
Listening – Product reviews, Speaking – Product comparison based on product reviews – similarities
and differences

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
15

UNIT V EXPRESSION OF VIEWS 6


Reading – Formal letters, Letters to Editor ; Writing – Letter writing/ Email writing (Enquiry /
Permission, Letter to Editor); Grammar – Compound nouns, Vocabulary – Synonyms, Antonyms

LAB ACTIVITY: 6
Listening – Short speeches; Speaking – Making short presentations (JAM)

TOTAL: 60 PERIODS
TEACHING METHODOLOGY
Interactive lectures, role plays, group discussions, listening and speaking labs, technology enabled
language teaching, flipped classroom.

EVALUATION PATTERN
Internal Assessment
Written assessments
Assignment
Lab assessment
Listening
Speaking

External Assessment
End Semester Examination

COURSE OUTCOMES:
By the end of the courses, students will be able to
• Use appropriate grammar and vocabulary to read different types of text and converse
appropriately.
• Write coherent and engaging descriptive and comparative essay writing.
• Comprehend and interpret different kinds of texts and audio visual materials
• Critically evaluate reviews and articulate similarities and differences
• Write formal letters and emails using appropriate language structure and format

TEXT BOOKS:
1. “English for Engineers and Technologists” Volume I by Orient Blackswan, 2022
2. “English for Science & Technology – I” by Cambridge University Press, 2023

REFERENCES
1. “Interchange” by Jack C.Richards, Fifth Edition, Cambridge University Press, 2017.
2. “English for Academic Correspondence and Socializing” by Adrian Wallwork, Springer,
2011.
3. “The Study Skills Handbook” by Stella Cortrell, Red Globe Press, 2019
4. www.uefap.com

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
16

PO1 PO2 PO3 PO4 PO5 PO6 PO7 PO8 PO9 PO10 PO11 PO12
CO1 √ √
CO2 √
CO3 √ √
CO4 √
CO5 √ √

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
17

MA23C01 MATRICES AND CALCULUS L T P C


3 1 0 4
OBJECTIVES:
• To develop the use of matrix algebra techniques in solving practical problems.
• To familiarize the student with functions of several variables.
• To solve integrals by using Beta and Gamma functions.
• To acquaint the student with mathematical tools needed in evaluating multiple integrals.
• To acquaint the students with the concepts of vector calculus which naturally arise in many
engineering problems.

UNIT I MATRICES 9+3


Eigenvalues and Eigenvectors of a real matrix – Properties of Eigenvalues and Eigenvectors–
Cayley– Hamilton theorem (excluding proof) – Diagonalization of matrices – Reduction of
Quadratic form to canonical form by using orthogonal transformation – Nature of a Quadratic
form.
UNIT II FUNCTIONS OF SEVERAL VARIABLES 9+3
Limit, continuity, partial derivatives – Homogeneous functions and Euler’s theorem – Total
derivative – Differentiation of implicit functions – Jacobians – Taylor‘s formula for two variables
– Errors and approximations – Maxima and Minima of functions of two variables – Lagrange’s
method of undermined multipliers.
UNIT III INTEGRAL CALCULUS 9+3
Improper integrals of the first and second kind and their convergence – Differentiation under
integrals – Evaluation of integrals involving a parameter by Leibnitz rule – Beta and Gamma
functions– Properties – Evaluation of single integrals by using Beta and Gamma functions..
UNIT IV MULTIPLE INTEGRALS 9+3
Double integrals – Change of order of integration – Double integrals in polar coordinates – Area
enclosed by plane curves – Triple integrals – Volume of Solids – Change of variables in double
and triple integrals–
Evaluation of double and triple integrals by using Beta and Gamma functions.
UNIT V VECTOR CALCULUS 9+3
Gradient of a scalar field, directional derivative – Divergence and Curl – Solenoidal and
Irrotational vector fields – Line integrals over a plane curve – Surface integrals – Area of a
curved surface – Volume Integral – Green‘s theorem, Stoke’s and Gauss divergence theorems
(without proofs)– Verification and applications in evaluating line, surface and volume integrals.
TOTAL: 60 PERIODS
Laboratory based exercises / assignments / assessments will be given to students wherever
applicable from the content of the course.

General engineering applications / branch specific applications from the content of each units
wherever possible will be introduced to students.

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
18

Suggested Laboratory based exercises / assignments / assessments :


Matrices
1. Finding eigenvalues and eigenvectors
2. Verification of Cayley– Hamilton theorem
3. Eigenvalues and Eigenvectors of similar matrices
4. Eigenvalues and Eigenvectors of a symmetric matrix
5. Finding the powers of a matrix
6. Quadratic forms
Functions of Several Variables
1. Plotting of curves and surfaces
2. Symbolic computation of partial and total derivatives of functions
Integral Calculus
1. Evaluation of beta and gamma functions
2. Computation of error function and its complement
Multiple Integrals
1. Plotting of 3D surfaces in Cartesian and Polar forms
Vector Calculus
1. Computation of Directional derivatives
2. Computation of normal and tangent to the given surface
COURSE OUTCOMES :
CO 1 :Use the matrix algebra methods for solving practical problems.
CO 2 :Use differential calculus ideas on several variable functions.
CO 3 :Apply different methods of integration in solving practical problems by using Beta and
Gamma functions.
CO 4 :Apply multiple integral ideas in solving areas and volumes problems.
CO 5 :Apply the concept of vectors in solving practical problems.

TEXT BOOKS:
1. Joel Hass, Christopher Heil, Maurice D.Weir "‘Thomas‘ Calculus", Pearson Education.,
New Delhi, 2018.
2. Grewal B.S., “Higher Engineering Mathematics”, Khanna Publishers, 45th Edition, New
Delhi, 2020.
3. James Stewart, Daniel K Clegg & Saleem Watson "Calculus with Early Transcendental
Functions", Cengage Learning, 6th Edition, New Delhi,2023.
REFERENCES:
1. Erwin Kreyszig, "Advanced Engineering Mathematics", 10th Edition, Wiley India Pvt Ltd.,
New Delhi, 2018.
2. Greenberg M.D., “Advanced Engineering Mathematics”, Pearson Education2nd Edition,
5th Reprint, Delhi, 2009.
3. Jain R.K. and Iyengar S.R.K., “Advanced Engineering Mathematics”,Narosa Publications,
5th Edition, New Delhi, 2017.

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
19

4. Narayanan S. and Manicavachagom Pillai T. K., “Calculus" Volume I and II, S.


Viswanathan Publishers Pvt. Ltd., Chennai, 2009.
5. Peter V.O’Neil, “Advanced Engineering Mathematics”, Cengage Learning India Pvt., Ltd,
7 th Edition, New Delhi , 2012.
6. Ramana B.V., “Higher Engineering Mathematics”, Tata McGraw Hill Co. Ltd., 11th Reprint,
New Delhi, 2010.

CO – PO Mapping:

PROGRAMME OUTCOMES
Course
Outcomes PO1 PO2 PO3 PO4 PO5 PO6 PO7 PO8 PO9 P10 P11 P12
CO1 : 3 3 2 3 1 2 1 1 1 1 1 3
CO2 : 3 3 2 3 1 2 1 1 1 1 1 3
CO3 : 3 3 2 3 1 2 1 1 1 1 1 3
CO4 : 3 3 2 3 1 2 1 1 1 1 1 3
CO5 : 3 3 2 3 1 2 1 1 1 1 1 3

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
20

PH23C01 ENGINEERING PHYSICS L T P C


(Common to all branches of B.E/B.Tech Programmes) 3 0 2 4

COURSE OBJECTIVES
• To familiarize with crystal structure, bonding and crystal growth.
• To impart knowledge on Mechanics of Materials.
• To impart knowledge of oscillations, sound and Thermal Physics
• To facilitate understanding of optics and its applications, different types of Lasers and fiber optics.
• To introduce the basics of Quantum Mechanics and its importance.

UNIT I CRYSTAL PHYSICS 9+6


Crystal Bonding – Ionic – covalent – metallic and van der Walls’s/ molecular bonding. Crystal systems
– unit cell, Bravais lattices, Miller indices – Crystal structures – atomic packing density of BCC, FCC
and HCP structures. NaCl, Diamond, Graphite, Graphene, Zincblende and Wurtzite structures – crystal
imperfections– point defects – edge and screw dislocations – grain boundaries. Crystal Growth –
Czocharalski method – vapor phase epitaxy – Molecular beam epitaxy– Introduction to X– Ray
Diffractometer.
1. Determination of Lattice parameters for crystal systems.
2. Crystal Growth – Slow Evaporation method
3. Crystal Growth Sol – Gel Method
UNIT II MECHANICS OF MATERIALS 9+6
Rigid Body – Centre of mass – Rotational Energy – Moment of inertia (M.I)– Moment of Inertia for
uniform objects with various geometrical shapes. Elasticity –Hooke’s law – Poisson’s ratio – stress–
strain diagram for ductile and brittle materials – uses– Bending of beams – Cantilever – Simply
supported beams – uniform and non– uniform bending – Young’s modulus determination – I shaped
girders –Twisting couple – Shafts. Viscosity – Viscous drag – Surface Tension.
1. Non– uniform bending – Determination of Young’s modulus of the material of the beam.
2. Uniform bending – Determination of Young’s modulus of the material of the beam
3. Viscosity – Determination of Viscosity of liquids.

UNIT III OSCILLATIONS, SOUND AND THERMAL PHYSICS 9+6


Simple harmonic motion – Torsional pendulum –– Damped oscillations –Shock Absorber – Forced
oscillations and Resonance –Applications of resonance.– Waves and Energy Transport –Sound waves
– Intensity level – Standing Waves – Doppler effect and its applications – Speed of blood flow.
Ultrasound – applications – Echolocation and Medical Imaging. Thermal Expansion – Expansion joints
– Bimetallic strip – Seebeck effect – thermocouple – Heat Transfer Rate – Conduction – Convection and
Radiation.
1. Torsional pendulum– Determination of rigidity modulus of wire and moment of inertia of the disc
2. Melde’s string experiment – Standing waves.
3. Ultrasonic interferometer – determination of sound velocity and liquids compressibility

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
21

UNIT IV OPTICS AND LASERS 9+6


Interference – Thin film interference – Air wedge– Applications – Interferometers–Michelson
Interferometer – – Diffraction – CD as diffraction grating – Diffraction by crystals – Polarization –
polarizers – – Laser – characteristics – Spontaneous and Stimulated emission– population – inversion
– Metastable states – optical feedback – Nd– YAG laser, CO2 laser, Semiconductor laser – Industrial
and medical applications – Optical Fibers – Total internal reflection – Numerical aperture and acceptance
angle – Fiber optic communication – Fiber sensors – Fiber lasers.
1. Laser – Determination of the width of the groove of the compact disc using laser.
Laser Parameters Determination of the wavelength of the laser using grating
2. Air wedge – Determination of the thickness of a thin sheet/wire
3. Optical fibre – Determination of Numerical Aperture and acceptance angle
– Determination of bending loss of fibre.
4. Michelson Interferometer (Demonstration)

UNIT V QUANTUM MECHANICS 9+6


Black body radiation (Qualitative) – Planck’s hypothesis – Einstein’s theory of Radiation – Matter waves–
de Broglie hypothesis – Electron microscope – Uncertainty Principle – The Schrodinger Wave equation (time–
independent and time– dependent) – Meaning and Physical significance of wave function –
Normalization – Particle in an infinite potential well– particle in a three– dimensional box – Degenerate
energy states – Barrier penetration and quantum tunneling – Tunneling microscope.
1. Photoelectric effect – Determination of Planck’s constant.
2. Black Body Radiation (Demonstration)
3. Electron Microscope (Demonstration)
TOTAL: 75 PERIODS
COURSE OUTCOMES :
After completion of the course, the students will be able to
CO1: Understand the significance of crystal structure and bonding. Learn to grow
crystals.
CO2: Obtain knowledge on important mechanical and thermal properties of materials
and determine them through experiments.
CO3: Conceptualize and visualize the oscillations and sound.
CO4: Grasp optical phenomenon and their applications in real life.
CO5: Appreciate and evaluate the quantum phenomenon.
CO6 Develop skill set to solve engineering problems and design experiments.
TEXT BOOKS:
1. Raymond A. Serway, John W. Jewett, Physics for Scientists and Engineers, Thomson Brooks/Cole,
2013.
2. D. Halliday, R. Resnick and J. Walker, Principles of Physics. John Wiley & Sons, 10th Edition, 2015.
3. N. Garcia, A. Damask and S. Schwarz, Physics for Computer Science Students, Springer– Verlag,
2012.
4. Alan Giambattista, Betty McCarthy Richardson and Robert C. Richardson, College Physics, McGraw–
Hill Higher Education, 2012.

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
22

REFERENCES:
1. R. Wolfson, Essential University Physics. Volume 1 & 2. Pearson, 2016.
2. D. Kleppner and R. Kolenkow. An Introduction to Mechanics, McGraw Hill Education, 2017.

PO1 PO2 PO3 PO4 PO5 PO6 PO7 PO8 PO9 PO10 PO11 PO12
CO1 3 2 1 1
CO2 3 2 1 1
CO3 3 2 1 1
CO4 3 2 1 1 1
CO5 3 2 1 1 1
CO6 3 2 1 2

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
23

EE23C02 FUNDAMENTALS OF ELECTRICAL AND ELECTRONICS L T P C


ENGINEERING 3 0 0 3

UNIT I BASIC ELECTRICAL CIRCUITS 9


DC Circuits: Sources, Ohm’s Law – Kirchhoff’s Laws – Solution of DC circuits with Independent
sources only (Steady state)
AC Circuits: AC Fundamentals: Waveforms, Average value, RMS Value, Impedance, Instantaneous
Power, Real Power, Reactive Power and Apparent Power, Power Factor – Steady State Analysis of
RL, RC and RLC Circuits.

UNIT II AC and DC MACHINES 9


Magnetic Circuits fundamentals – DC Machines: Construction, Working Principle, Types and
Applications of DC Generator and Motor, EMF and Torque equation.
AC Machines: Construction, Working and Applications of Transformer, Three phase Alternator,
Synchronous motor, Single and Three Phase Induction Motor and BLDC motor.

UNIT III ANALOG AND DIGITAL ELECTRONICS 9


Operation and Characteristics of electronic devices: PN Junction Diodes, Zener Diode, BJT, JFET
and MOSFET– Operational Amplifiers (OPAMPs) : Characteristics and basic application circuits–
555 timer IC based astable and monostable multivibrator.
Basic switching circuits – Gates and Flip– Flops– Sample and hold circuit– R– 2R ladder type DAC–
Successive approximation based ADC.

UNIT IV SENSORS AND TRANSDUCERS 9


Solenoids, electro– pneumatic systems, proximity sensors, limit switches, piezoelectric, hall effect,
photo sensors, Strain gauge, LVDT, piezo electric crystals, differential pressure transducer, optical
and digital transducers, Smart sensors, Thermal Imagers.

UNIT V MEASUREMENTS AND INSTRUMENTATION 9


Functional Elements of an Instrument, Error analysis; Operating Principle – Moving Coil and Moving
Iron Instruments, Power Measurement, Energy Meter, Instrument Transformers – CT and PT,
Multimeter– DSO – Block Diagram Approach.
TOTAL: 45 PERIODS
COURSE OUTCOMES :
Upon successful completion of the course, students should be able to:
CO 1: Compute the electric circuit parameters for simple problems.
CO 2: Explain the working principles and characteristics of electrical machines, electronic devices
and measuring instruments.
CO3: Identify general applications of electrical machines, electronic devices and measuring
instruments.
CO 4: Analyze the basic electrical and electronic circuits.
CO 5: Explain the types and operating principles of sensors and transducers.

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
24

TEXT BOOKS:
1. Kothari DP and Nagrath IJ, “Basic Electrical and Electronics Engineering”, McGraw Hill Education, Second
Editions, 2020.
2. Bhattacharya SK, “Basic Electrical and Electronics Engineering”, Pearson Education, Second
Edition,2017
3. A.K. Sawhney, Puneet Sawhney ‘A Course in Electrical & Electronic Measurements & Instrumentation’,
Dhanpat Rai and Co, 2015.

REFERENCES:
1. Rajendra Prasad ‘Fundamentals of Electrical Engineering’, Third Edition, Prentice Hall of India, 2014.
2. Sanjeev Sharma ‘Basics of Electrical Engineering’ Wiley, 2019.
3. Doebelin, E.O., Measurements Systems – Application and Design’, McGraw Hill Publishing Co, 2019.
4. D.Roy Choudhury, Shail B. Jain, Linear Integrated Circuits, New age international Publishers,
2018.
5. H.S. Kalsi, ‘Electronic Instrumentation’, Tata McGraw– Hill, New Delhi, 2010

Mapping of COs with POs and PSOs


COs/POs & PSOs POs PSOs
1 2 3 4 5 6 7 8 9 10 11 12 1 2 3
CO1 2 2 1 1 – – – – – – – – – – –
CO2 2 2 1 1 – – – – – – – – – – –
CO3 2 2 1 1 – – – – – – – – – – –
CO4 2 2 1 1 – – – – – – – – – – –
CO5 2 2 1 1 – – – – – – – – – – –
CO/PO & PSO Average 2 2 1 1 – – – – – – – – – – –
1 – Slight, 2 – Moderate, 3 – Substantial

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
25

CS23C04 PROGRAMMING IN C LT PC
2 0 4 4

UNIT I BASICS OF C PROGRAMMING 6L+12P


Introduction to programming paradigms - C programming: Structure of any C program - Data Types
- Constants - Keywords – Operators - Precedence and Associativity - Expressions - Input/Output
statements, Assignment statements - Decision making statements - Switch statement
PRACTICALS
1. Problem solving with algorithms/flowchart
2. Programs for I/O operations with different data types
3. Programs for solving expressions using various operators
4. Programs for selection of statements using decision making and branching statements

UNIT II LOOP CONTROL STATEMENTS AND ARRAYS 6L+12P


Iteration statements: for, while, do-while statements, nested loops, break & continue statements -
Arrays: Declaration, Initialization - One dimensional array - Two dimensional arrays - Searching and
sorting in arrays - Strings - String handling functions - Array of strings
PRACTICALS
1. Programs for solving problems using for, while, do-while loops and nested loops
2. Programs for defining and using arrays
3. Programs for searching in arrays and sorting arrays
4. Programs for implementing string operations on arrays

UNIT Ill FUNCTIONS AND POINTERS 6L+12P


Modular programming - function prototype, function definition, function call, built-in functions –
Recursion – recursive functions - Pointers – declaring and using pointer variables - pointer arithmetic
- Parameter passing: Pass by value, Pass by reference, pointer and arrays, dynamic memory
allocation
PRACTICALS
1. Programs using functions
2. Programs using recursive functions
3. Programs using arrays & pointers, strings with pointers
4. Programs using Dynamic Memory Allocation

UNIT IV STRUCTURES AND UNION 6L+12P


Storage classes - structure - declaration and initialization of structures - array of structures - pointer
to structure - structure and functions – union – typedef - bit fields - enumerated data types
PRACTICALS
1. Programs using structures
2. Programs using Unions
3. Programs using array of structures
4. Programs using pointers to structures and self-referential structures

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
26

UNIT V MACROS AND FILE PROCESSING 6L+12P


Preprocessor directives - Simple and Conditional macros with and without parameters - Files - File
operations: read, write & seek - Types of file processing: Sequential and Random access
PRACTICALS
1. Programs using pre-processor directives & macros
2. Programs to store data in and retrieve data from files
3. Programs to process structured data using files
4. Programs to search records in files using sequential and direct access

TOTAL: 90 (30+60) PERIODS

TEXT BOOKS:
1. Brian W. Kernighan and Dennis M. Ritchie, "The C Programming language", 2nd Edition,
Pearson Education, 2015.
2. Yashwant Kanetkar, “Let Us C: Authentic guide to C programming language", 19th Edition, BPB
Publications, 2022.

REFERENCE BOOKS:
1. Pradip Dey and Manas Ghosh, "Computer Fundamentals and Programming in C", 2nd Edition,
Oxford University Press, 2013.
2. Ashok N Kamthane, “Programming in C”, Pearson Education, 3rd Edition, 2024.
3. Reema Thareja, "Programming in C", Oxford University Press, 3rd Edition, 2023.
4. Paul Deitel and Harvey Deitel, "C How to Program with an Introduction to C++", 8th Edition,
Pearson Education, 2018.
5. Byron S. Gottfried, "Schaum's Outline of Theory and Problems of Programming with C",
Schaum Outline Series, 1989.
6. Anita Goel and Ajay Mittal, "Computer Fundamentals and Programming in C", 1st Edition,
Pearson Education, 2019.

COURSE OUTCOMES:
Upon completion of the course, the students will be able to
1. Write simple C programs using basic constructs.
2. Design searching and sorting algorithms using arrays and strings.
3. Implement modular applications using Functions and pointers.
4. Develop and execute applications using structures and Unions.
5. Illustrate data processing using files Total Hours: 90 (30+60)

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
27

CO– PO MAPPING

PO1 PO2 PO3 PO4 PO5 PO6 PO7 PO8 PO9 PO10 PO11 PO12 PSO1 PSO2 PSO3

1 2 3 3 2 3 1 1 1 2 2 1 3 3 2 3
2 2 3 3 3 3 1 1 1 2 2 1 3 3 2 3
3 2 2 3 3 3 1 1 1 2 2 2 3 3 2 3
4 2 2 3 3 3 1 1 1 2 2 2 3 3 2 3
5 2 3 3 3 3 1 1 1 3 2 2 3 3 2 3
1 – low, 2 – medium, 3 – high

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
28

CS23101 COMPUTATIONAL THINKING LT PC


1 0 2 2

UNIT I INTRODUCTION TO COMPUTATIONAL THINKING 1L,2P

Understanding the concepts: Decomposition, pattern recognition / data representation,


generalization / abstraction and Algorithms. Complexity, Modeling, Automation, Analysis,
visualization.
PRACTICALS:
1. Data Encoding and Representation – binary, ASCII, Unicode, Text, image, audio, video. files
and formats.
2. Performing data analytics using any spreadsheet software: formulae, functions, logical
operations, visualization.

UNIT II UNDERSTANDING DATA AND PATTERN RECOGNITION 2L,8P

Performing analytics on numeric data using any spreadsheet software and visualizing the data using
charts, histograms, scatter plots, graphs, Logical thinking – reasoning, Pattern recognition in data,
data sequences, puzzles, nonograms. Data Encryption – ciphering sentences and Compression.
PRACTICALS:
1. Logical thinking – reasoning and solving different types of puzzles.
2. Pattern recognition – data sequences and patterns, day– to– day examples.
3. Data Encryption: simple data encoding techniques, ciphering, text compression

UNIT III DECOMPOSITION AND ALGORITHMIC THINKING 3L, 8P

Decomposition, Algorithmic thinking – creating oral algorithms for everyday tasks – visualizing
algorithms through sequence of steps, pseudocode, flow charts, selection, iteration, functions,
procedures and parameters.
PRACTICALS:
1. Use decomposition to break the problem into smaller problems and algorithmic design to plan
a solution strategy.
2. Explore the use flowcharts for algorithm visualization.
3. Explore writing a variety of algorithms for a variety of computational problems and visualize
using flowcharts using selection, iteration, functions, procedures, etc.

UNIT IV ABSTRACTION AND MODELING 3L,6P

Abstraction and Modeling, Automata and Finite State Machine, Object Description, Objects and
Objects based modeling – Repair, Reuse, Recycle. Scratch / equivalent – Motion, events, control
PRACTICALS:
1. Abstract the essential details of everyday objects. Translate the description of everyday
objects into data types and variables.
2. Reformulate the above to arrive at a better description and a better solution.
3. Use Scratch / equivalent tool to design simple applications by implementing motion, events
and control.

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
29

UNIT V UNDERSTANDING COMPLEXITY 6L,6P

Understanding complexity, sorting algorithms, search algorithms, Debugging, Enhancing the clarity
of a program – documentation, style, idioms, Automation and Simulation, generalizing a solution, AI
and Computational thinking.
PRACTICALS:
1. Design algorithms for searching and sorting and determine the complexity of the algorithm and
how it scales as the number of items to sort increases.
2. Design possible alternate algorithms and determine which algorithms are more efficient, whether
or not all algorithms are calculable given enough time.
3. Generalize a solution to similar problems
TOTAL: 15L + 30P = 45 PERIODS

TEXT BOOKS

1. Karl Beecher, Computational Thinking – A Beginner's Guide to Problem– Solving and


Programming, BCS Learning, 2017.
2. Venkatesh G, Madhavan Mukund, Computational Thinking, Notion Press, 1st Edition, 2021.
3. A.David D.Riley,Kenny A.Hunt, Computational Thinking for the Modern Problem Solver, CRC
Press, 2015

REFERENCES
1. David Clark, Computational and Algorithmic Thinking Book 2, AMT Publishing, 2016.
2. Paul Curzon, “Computing Without Computers: A Gentle Introduction to Computer Programming,
Data Structures, and Algorithms”, 2014.
(https://teachinglondoncomputing.files.wordpress.com/2014/02/booklet– cwc– feb2014.pdf)
3. Wang Paul S, From computing to computational thinking, CRC Press, 2016.
4. Peter J. Denning, Matti Tedre, Computational Thinking, MIT Press, 2019.
5. Paolo Ferragina, Fabrizio Luccio, Computational Thinking_ First Algorithms, Then Code,
Springer International Publishing, 2018.
6. Aman Yadav, Ulf Berthelsen, Computational Thinking in Education_ A Pedagogical Perspective,
Routledge, 2021.
7. Zhiwei Xu, Jialin Zhang, Computational Thinking_ A Perspective on Computer Science,
Springer, 2021.
Web Sources

1. https://edu.google.com/resources/programs/exploring– computational– thinking/


2. https://teachinglondoncomputing.org
3. https://play2048.co/
4. https://scratch.mit.edu
5. https://classic.csunplugged.org
6. https://www.cs4fn.org/computationalthinking

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
30

COURSE OUTCOMES:

Upon completion of the course, the students will be able to


CO1: Formulate problems in a way that enables the use of a computer to solve them.
CO2: Logically organize and analyze data.
CO3: Automate solutions through algorithmic thinking.
CO4: Identify, analyse, and implement possible solutions with the goal of achieving the most
efficient and effective combination of steps and resources.
CO5: Generalize and transfer this problem– solving process to a wide variety of problems

CO– PO Mapping

PO1 PO2 PO3 PO4 PO5 PO6 PO7 PO8 PO9 PO10 PO11 PO12 PSO1 PSO2 PSO3
CO1 3 3 3 3 1 1 1 – 1 1 1 1 3 3 –
CO2 3 3 3 3 1 1 1 – 1 1 1 1 3 3 –
CO3 3 3 3 3 1 1 2 – 1 1 1 1 3 3 –
CO4 3 3 3 3 1 1 3 – 1 1 1 1 3 3 –
CO5 3 3 3 3 1 1 1 – 1 1 – 1 3 3 –

1 – low, 2 – medium, 3 – high

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
31

UC23H01 தமிழர் மரபு L T P C


1 0 0 1

அலகு I மமொழி மற் றும் இலக்கியம் : 3


இந்திய மமொழிக் குடும் பங் கள் – திரொவிட மமொழிகள் – தமிழ் ஒரு மெம் மமொழி –
தமிழ் மெவ் விலக்கியங் கள் – ெங் க இலக்கியத்தின் ெமயெ் ெொர்பற் ற தன்மம –
ெங் க இலக்கியத்தில் பகிர்தல் அறம் – திருக்குறளில் மமலொண்மமக் கருத்துக்கள் –
தமிழ் க் கொப் பியங் கள் , தமிழகத்தில் ெமண மபௌத்த ெமயங் களின் தொக்கம் – பக்தி
இலக்கியம் , ஆழ் வொர்கள் மற் றும் நொயன்மொர்கள் – சிற் றிலக்கியங் கள் – தமிழில்
நவீன இலக்கியத்தின் வளர்ெ்சி – தமிழ் இலக்கிய வளர்ெ்சியில் பொரதியொர் மற் றும்
பொரதிதொென் ஆகிமயொரின் பங் களிப் பு.

அலகு II மரபு – பொறற ஓவியங் கள் முதல் நவீன ஓவியங் கள் வறர –
சிற் பக் கறல: 3
நடுகல் முதல் நவீன சிற் பங் கள் வமர – ஐம் மபொன் சிமலகள் – பழங் குடியினர்
மற் றும் அவர்கள் தயொரிக்கும் மகவிமனப் மபொருட்கள் , மபொம் மமகள் – மதர்
மெய் யும் கமல – சுடுமண் சிற் பங் கள் – நொட்டுப்புறத் மதய் வங் கள் –
குமரிமுமனயில் திருவள் ளுவர் சிமல – இமெக் கருவிகள் – மிருதங் கம் , பமற,
வீமண, யொழ் , நொதஸ்வரம் – தமிழர்களின் ெமூக மபொருளொதொர வொழ் வில்
மகொவில் களின் பங் கு.

அலகு III நொட்டுப் புறக் கறலகள் மற் றும் வீர விறளயொட்டுகள் : 3


மதருக்கூத்து, கரகொட்டம் , வில் லுப் பொட்டு, கணியொன் கூத்து, ஒயிலொட்டம் ,
மதொல் பொமவக் கூத்து, சிலம் பொட்டம் , வளரி, புலியொட்டம் , தமிழர்களின்
விமளயொட்டுகள் .

அலகு IV தமிழர்களின் திறைக் ககொட்பொடுகள் : 3


தமிழகத்தின் தொவரங் களும் , விலங் குகளும் – மதொல் கொப்பியம் மற் றும் ெங் க
இலக்கியத்தில் அகம் மற் றும் புறக் மகொட்பொடுகள் – தமிழர்கள் மபொற் றிய
அறக்மகொட்பொடு – ெங் ககொலத்தில் தமிழகத்தில் எழுத்தறிவும் , கல் வியும் –
ெங் ககொல நகரங் களும் துமற முகங் களும் – ெங் ககொலத்தில் ஏற் றுமதி மற் றும்
இறக்குமதி – கடல் கடந்த நொடுகளில் மெொழர்களின் மவற் றி.

அலகு V இந் திய கதசிய இயக்கம் மற் றும் இந் திய பை்பொட்டிற் குத்
தமிழர்களின் பங் களிப் பு: 3
இந்திய விடுதமலப்மபொரில் தமிழர்களின் பங் கு – இந்தியொவின் பிறப் பகுதிகளில்
தமிழ் ப் பண்பொட்டின் தொக்கம் – சுயமரியொமத இயக்கம் – இந்திய மருத்துவத்தில் ,
சித்த மருத்துவத்தின் பங் கு – கல் மவட்டுகள் , மகமயழுத்துப் படிகள் – தமிழ் ப்
புத்தகங் களின் அெ்சு வரலொறு.

TOTAL : 15 PERIODS

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
32

TEXT– CUM– REFERENCE BOOKS


1. தமிழக வரலொறு – மக்களும் பண்பொடும் – மக.மக. பிள் மள (மவளியீடு:
தமிழ் நொடு பொடநூல் மற் றும் கல் வியியல் பணிகள் கழகம் ).
2. கணினித் தமிழ் – முமனவர் இல. சுந்தரம் . (விகடன் பிரசுரம் ).
3. கீழடி – மவமக நதிக்கமரயில் ெங் ககொல நகர நொகரிகம் (மதொல் லியல் துமற
மவளியீடு)
4. மபொருமந – ஆற் றங் கமர நொகரிகம் . (மதொல் லியல் துமற மவளியீடு)
5. Social Life of Tamils (Dr.K.K.Pillay) A joint publication of TNTB & ESC and RMRL – (in print)
6. Social Life of the Tamils – The Classical Period (Dr.S.Singaravelu) (Published by:
International Institute of Tamil Studies.
7. Historical Heritage of the Tamils (Dr.S.V.Subatamanian, Dr.K.D. Thirunavukkarasu)
(Published by: International Institute of Tamil Studies).
8. The Contributions of the Tamils to Indian Culture (Dr.M.Valarmathi) (Published by:
International Institute of Tamil Studies.)
9. Keeladi – ‘Sangam City C ivilization on the banks of river Vaigai’ (Jointly Published by:
Department of Archaeology & Tamil Nadu Text Book and Educational Services Corporation,
Tamil Nadu)
10. Studies in the History of India with Special Reference to Tamil Nadu (Dr.K.K.Pillay)
(Published by: The Author)
11. Porunai Civilization (Jointly Published by: Department of Archaeology & Tamil Nadu Text
Book and Educational Services Corporation, Tamil Nadu)
12. Journey of Civilization Indus to Vaigai (R.Balakrishnan) (Published by: RMRL) – Reference
Book.

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
33

UC23H01 HERITAGE OF TAMILS L T P C


1 0 0 1

UNIT I LANGUAGE AND LITERATURE 3


Language Families in India – Dravidian Languages – Tamil as a Classical Language – Classical
Literature in Tamil – Secular Nature of Sangam Literature – Distributive Justice in Sangam Literature
– Management Principles in Thirukural – Tamil Epics and Impact of Buddhism & Jainism in Tamil
Land – Bakthi Literature Azhwars and Nayanmars – Forms of minor Poetry – Development of
Modern literature in Tamil – Contribution of Bharathiyar and Bharathidhasan.

UNIT II HERITAGE – ROCK ART PAINTINGS TO MODERN ART – SCULPTURE 3


Hero stone to modern sculpture – Bronze icons – Tribes and their handicrafts – Art of temple car
making – – Massive Terracotta sculptures, Village deities, Thiruvalluvar Statue at Kanyakumari,
Making of musical instruments – Mridhangam, Parai, Veenai, Yazh and Nadhaswaram – Role of
Temples in Social and Economic Life of Tamils.

UNIT III FOLK AND MARTIAL ARTS 3


Therukoothu, Karagattam, Villu Pattu, Kaniyan Koothu, Oyillattam, Leather puppetry, Silambattam,
Valari, Tiger dance – Sports and Games of Tamils.

UNIT IV THINAI CONCEPT OF TAMILS 3


Flora and Fauna of Tamils & Aham and Puram Concept from Tholkappiyam and Sangam Literature
– Aram Concept of Tamils – Education and Literacy during Sangam Age – Ancient Cities and
Ports of Sangam Age – Export and Import during Sangam Age – Overseas Conquest of Cholas.

UNIT V CONTRIBUTION OF TAMILS TO INDIAN NATIONAL MOVEMENT AND INDIAN


CULTURE 3
Contribution of Tamils to Indian Freedom Struggle – The Cultural Influence of Tamils over the other
parts of India – Self– Respect Movement – Role of Siddha Medicine in Indigenous Systems of
Medicine – Inscriptions & Manuscripts – Print History of Tamil Books.

TOTAL : 15 PERIODS
TEXT– CUM– REFERENCE BOOKS
1. தமிழக வரலொறு – மக்களும் பண்பொடும் – மக.மக. பிள் மள (மவளியீடு:
தமிழ் நொடு பொடநூல் மற் றும் கல் வியியல் பணிகள் கழகம் ).
2. கணினித் தமிழ் – முமனவர் இல. சுந்தரம் . (விகடன் பிரசுரம் ).
3. கீழடி – மவமக நதிக்கமரயில் ெங் ககொல நகர நொகரிகம் (மதொல் லியல் துமற
மவளியீடு)
4. மபொருமந – ஆற் றங் கமர நொகரிகம் . (மதொல் லியல் துமற மவளியீடு)
5. Social Life of Tamils (Dr.K.K.Pillay) A joint publication of TNTB & ESC and RMRL – (in print)
6. Social Life of the Tamils – The Classical Period (Dr.S.Singaravelu) (Published by:
International Institute of Tamil Studies.
7. Historical Heritage of the Tamils (Dr.S.V.Subatamanian, Dr.K.D. Thirunavukkarasu)
(Published by: International Institute of Tamil Studies).
8. The Contributions of the Tamils to Indian Culture (Dr.M.Valarmathi) (Published by:
International Institute of Tamil Studies.)
9. Keeladi – ‘Sangam City C ivilization on the banks of river Vaigai’ (Jointly Published by:
Department of Archaeology & Tamil Nadu Text Book and Educational Services Corporation,
Tamil Nadu)
10. Studies in the History of India with Special Reference to Tamil Nadu (Dr.K.K.Pillay)
(Published by: The Author)
11. Porunai Civilization (Jointly Published by: Department of Archaeology & Tamil Nadu Text

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
34

Book and Educational Services Corporation, Tamil Nadu)


12. Journey of Civilization Indus to Vaigai (R.Balakrishnan) (Published by: RMRL) – Reference
Book.

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
35

NCC Credit Course Level 1*

UC23P01 (ARMY WING) NCC Credit Course Level – I L T PC


0 0 2 2

NCC GENERAL 6
NCC 1 Aims, Objectives & Organization of NCC 1
NCC 2 Incentives 2
NCC 3 Duties of NCC Cadet 1
NCC 4 NCC Camps: Types & Conduct 2

NATIONAL INTEGRATION AND AWARENESS 4


NI 1 National Integration: Importance & Necessity 1
NI 2 Factors Affecting National Integration 1
NI 3 Unity in Diversity & Role of NCC in Nation Building 1
NI 4 Threats to National Security 1

PERSONALITY DEVELOPMENT 7
PD 1 Self– Awareness, Empathy, Critical & Creative Thinking, Decision Making and
Problem Solving 2
PD 2 Communication Skills 3
PD 3 Group Discussion: Stress & Emotions 2

LEADERSHIP 5
L 1Leadership Capsule: Traits, Indicators, Motivation, Moral Values, Honour ‘Code 3
L 2 Case Studies: Shivaji, Jhasi Ki Rani 2

SOCIAL SERVICE AND COMMUNITY DEVELOPMENT 8


SS 1 Basics, Rural Development Programmes, NGOs, Contribution of Youth 3
SS 4 Protection of Children and Women Safety 1
SS 5 Road / Rail Travel Safety 1
SS 6 New Initiatives 2
SS 7 Cyber and Mobile Security Awareness 1

TOTAL : 30 PERIODS

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
36

NCC Credit Course Level 1*


UC23P02 (NAVAL WING) NCC Credit Course Level – I L T P C
0 0 2 2
NCC GENERAL 6
NCC 1 Aims, Objectives & Organization of NCC 1
NCC 2 Incentives 2
NCC 3 Duties of NCC Cadet 1
NCC 4 NCC Camps: Types & Conduct 2

NATIONAL INTEGRATION AND AWARENESS 4


NI 1 National Integration: Importance & Necessity 1
NI 2 Factors Affecting National Integration 1
NI 3 Unity in Diversity & Role of NCC in Nation Building 1
NI 4 Threats to National Security 1

PERSONALITY DEVELOPMENT 7
PD 1 Self– Awareness, Empathy, Critical & Creative Thinking, Decision Making and Problem
Solving 2
PD 2 Communication Skills 3
PD 3 Group Discussion: Stress & Emotions 2

LEADERSHIP 5
L 1 Leadership Capsule: Traits, Indicators, Motivation, Moral Values, Honour Code 3
L2 Case Studies: Shivaji, Jhasi Ki Rani 2

SOCIAL SERVICE AND COMMUNITY DEVELOPMENT 8


SS 1 Basics, Rural Development Programmes, NGOs, Contribution of Youth 3
SS 4 Protection of Children and Women Safety 1
SS 5 Road / Rail Travel Safety 1
SS 6 New Initiatives 2
SS 7 Cyber and Mobile Security Awareness 1

TOTAL : 30 PERIODS

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
37

NCC Credit Course Level 1*


UC23P03 (AIR FORCE WING) NCC Credit Course Level – I L T P C
0 0 2 2

NCC GENERAL 6
NCC 1 Aims, Objectives & Organization of NCC 1
NCC 2 Incentives 2
NCC 3 Duties of NCC Cadet 1
NCC 4 NCC Camps: Types & Conduct 2

NATIONAL INTEGRATION AND AWARENESS 4


NI 1 National Integration: Importance & Necessity 1
NI 2 Factors Affecting National Integration 1
NI 3 Unity in Diversity & Role of NCC in Nation Building 1
NI 4 Threats to National Security 1

PERSONALITY DEVELOPMENT 7
PD 1 Self– Awareness, Empathy, Critical & Creative Thinking, Decision Making and Problem
Solving 2
PD 2 Communication Skills 3
PD 3 Group Discussion: Stress & Emotions 2

LEADERSHIP 5
L 1 Leadership Capsule: Traits, Indicators, Motivation, Moral Values, Honour Code 3
L2 Case Studies: Shivaji, Jhasi Ki Rani 2

SOCIAL SERVICE AND COMMUNITY DEVELOPMENT 8


SS 1 Basics, Rural Development Programmes, NGOs, Contribution of Youth 3
SS 4 Protection of Children and Women Safety 1
SS 5 Road / Rail Travel Safety 1
SS 6 New Initiatives 2
SS 7 Cyber and Mobile Security Awareness 1

TOTAL : 30 PERIODS

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
38

EN23C02 PROFESSIONAL COMMUNICATION LT P C


2 0 2 3

COURSE OBJECTIVES:
• To read and comprehend different forms of official texts.
• To develop students’ writing skills in professional context.
• To actively listen, read and understand written and oral communication in a professional
context.
• To comprehend and analyse the visual content in authentic context.
• To write professional documents with clarity and precision

UNIT I CAUSE AND EFFECT 6


Reading – Newspaper articles on Social and Environmental issues; Writing – Instructions, Cause
and effect essay; Grammar – Modal verbs; Vocabulary – Cause and effect, Idioms
LAB ACTIVITY: 6
Listening and Speaking – Listen to news reports and summarize in oral form.
UNIT II CLASSIFICATION 6
Reading – An article, social media posts and classifying based on the content; Writing – Definition,
Note making, Note taking (Cornell notes etc.) and Summarizing; Grammar – Connectives;
Vocabulary – Phrasal verbs
LAB ACTIVITY: 6
Listening and speaking: Social interaction (Conversation including small talk)
UNIT III PROBLEM AND SOLUTION 6
Reading – Visual content (Tables/charts/graphs) for comprehension; Writing – Problem and Solution
Essay; Grammar – If conditionals; Vocabulary – Sequential words.
LAB ACTIVITY: 6
Listening – Group discussion; Speaking – Participating in a group discussion
UNIT IV REPORT 6
Reading – Formal report on accidents (industrial/engineering); Writing – Industrial Accident report;
Grammar – Active and passive voice, Direct and Indirect speech; Vocabulary – Numerical adjectives.
LAB ACTIVITY: 6
Listening / watching – Television documentary and discussing its content, purpose etc.
UNIT V JOB APPLICATION AND INTERVIEW 6
Reading – Job advertisement and company profile; Writing – Job application (cover letter and CV)
Grammar – Mixed Tenses; Vocabulary – Collocations related to work environment
LAB ACTIVITY: 6
Listening – Job interview; Speaking – Mock interviews
TOTAL: 60 PERIODS

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
39

TEACHING METHODOLOGY
Interactive lectures, role plays, group discussions, listening and speaking labs, technology enabled
language teaching, flipped classroom.

EVALUATION PATTERN
Internal Assessment
Written assessments
Assignment
Lab Assessment
Group discussion (Peer assessment)
Listening
External Assessment
End Semester Examination

COURSE OUTCOMES:
By the end of the courses, students will be able to
CO1: To apply appropriate language structure and vocabulary to enhance both spoken and written
communication in formal contexts.
CO2: Comprehend different forms of official documents
CO 3: Write professional documents coherently and cohesively.
CO 4: Interpret verbal and graphic content in authentic context
CO 5: Analyze and evaluate verbal and audio visual materials.

PO1 PO2 PO3 PO4 PO5 PO6 PO7 PO8 PO9 PO10 PO11 PO12
CO1 √ √
CO2 √ √
CO3 √ √
CO4 √ √
CO5 √ √

TEXT BOOKS:
1. “English for Engineers and Technologists” Volume 2 by Orient Blackswan, 2022
2. “English for Science & Technology – II” by Cambridge University Press, 2023.

REFERENCES:
1. “Communicative English for Engineers and Professionals” by Bhatnagar Nitin, Pearson
India, 2010.
2. “Take Off – Technical English for Engineering” by David Morgan, Garnet Education, 2008.
3. “Advanced Communication Skills” by Mathew Richardson, Charlie Creative Lab, 2020.
4. www.uefap.com

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
40

MA23C04 DISCRETE MATHEMATICS L T P C


3 1 0 4
OBJECTIVES:
• To introduce Mathematical Logic, Inference Theory and proof methods.
• To provide fundamental principles of combinatorial counting techniques.
• To introduce graph models, their representation, connectivity and traversability.
• To introduce the fundamental algebraic structures and their properties.
• To provide exposure to Lattices and Boolean algebra and their utilities.
UNIT I LOGIC AND PROOFS 9+3
Propositional Logic – Propositional Equivalences – Normal Forms – Predicates and Quantifiers
– Nested Quantifiers – Rules of Inference – Introduction to Proofs – Proof Methods and
Strategy.
UNIT II COMBINATORICS 9+3
Mathematical Induction – Strong Induction and Well Ordering – The Basics of Counting –
The Pigeonhole Principle – Permutations and Combinations – Recurrence Relations –
Solving Linear Recurrence Relations Using Generating Functions – Inclusion– Exclusion
Principle and its Applications.
UNIT III GRAPHS 9+3
Graphs and Graph Models – Graph Terminology and Special types of Graphs – Matrix
Representation of Graphs and Graph Isomorphism – Connectivity – Euler and Hamiltonian
Paths.
UNIT IV ALGEBRAIC STRUCTURES 9+3
Groups – Subgroups – Homomorphisms – Normal Subgroups and Cosets – Lagrange’s
Theorem – Rings and Fields (Definitions and Examples).
UNIT V LATTICES AND BOOLEAN ALGEBRA 9+3
Partial Ordering – Posets – Lattices as Posets – Properties of Lattices – Lattices as Algebraic
Systems – Sublattices – Direct Product and Homomorphism – Some Special Lattices – Boolean
Algebra.
TOTAL: 60 PERIODS

Laboratory based exercises / assignments / assessments will be given to students from the
content of the course wherever applicable.

Branch specific / General Engineering applications based on the content of each units will be
introduced to students wherever possible.

Suggested Laboratory based exercises / assignments / assessments :


Logic
1. Construction of truth table for a given statement formula with three variables, checking
satisfiability of the statement formula with three variables.
2. Construct PDNF and PCNF for a given statement formula with three variables.
Combinatorics
1. Combinatorics (Ref. Rosen pg. 382 – 385)

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
41

2. Recursive and iterative algorithms for Fibonacci numbers.( Ref. Rosen pg. 316 – 317)
Graphs
1. Checking graph isomorphism using adjacency matrix.
2. Finding the shortest path in a connected weighted graph (Dijkstra's algorithm).
Algebraic Structures
1. Modular exponentiation.
2. Euclidean algorithm. (Ref. Rosen pg. 226 – 227)
Lattices
1. Minimization of the Boolean function of two or three variables using Karnaugh maps.
(Ref. Rosen pg. 712)
COURSE OUTCOMES :
CO 1 :Understand the validity of the logical arguments, mathematical proofs and correctness
of the algorithm.
CO 2 :Apply Combinatorial counting techniques in solving combinatorial related problems.
CO 3 :Use graph models and their connectivity, traversability in solving real world problems
CO 4 :Understand the significance of algebraic structural ideas used in coding theory and
cryptography.
CO 5 :Apply Boolean laws and Boolean functions in combinatorial circuit designs.

TEXT BOOKS:
1. Kenneth H. Rosen, “ Discrete Mathematics and its Applications”, Tata Mc Graw Hill Pub.
Co. Ltd., Seventh Edition, Special Indian Edition, New Delhi, 2011.
2. Tremblay J. P. and Manohar R, “ Discrete Mathematical Structures with Applications to
Computer Science”, Tata McGraw Hill Pub. Co. Ltd., Third Edition, New Delhi, 2013.

REFERENCES:
1. Thomas Koshy,” Discrete Mathematics with Applications”, Elsevier Publications, Boston,
2004.
2. Grimaldi R.P., “Discrete and Combinatorial Mathematics”, Pearson Education Pvt. Ltd., 5th
Edition, Singapore, 2004.

CO – PO Mapping:

PROGRAMME OUTCOMES
Course
Outcomes PO1 PO2 PO3 PO4 PO5 PO6 PO7 PO8 PO9 P10 P11 P12
CO 1 : 3 3 2 3 1 2 1 1 1 1 1 3
CO 2 : 3 3 2 3 1 2 1 1 1 1 1 3
CO 3 : 3 3 2 3 1 2 1 1 1 1 1 3
CO 4 : 3 3 2 3 1 2 1 1 1 1 1 3
CO 5 : 3 3 2 3 1 2 1 1 1 1 1 3

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
42

CY23C01 ENGINEERING CHEMISTRY LTPC


3 024
UNIT I WATER TECHNOLOGY
Water – sources and impurities – water quality parameters: colour, odour, pH, hardness, alkalinity,
TDS, COD, BOD, and heavy metals. Boiler feed water – requirement – troubles (scale & sludge,
caustic embrittlement, boiler corrosion and priming & foaming. Internal conditioning – phosphate,
Calgon, and carbonate treatment. External conditioning – demineralization. Municipal water
treatment (screening, sedimentation, coagulation, filtration, disinfection– ozonolysis, UV treatment,
chlorination), Reverse Osmosis – desalination.
PRACTICAL:
• Estimation of HCl using Na2CO3 as the primary standard
• Determination of alkalinity in the water sample.
• Determination of hardness of water by EDTA method.
• Determination of DO content of water sample by Winkler’s method.

UNIT II NANOCHEMISTRY
Basics– distinction between molecules, nanomaterials and bulk materials; size– dependent
properties (optical, electrical, mechanical, magnetic and catalytic). Types –nanoparticle,
nanocluster, nanorod, nanowire and nanotube. Preparation of nanomaterials: sol– gel, solvothermal,
laser ablation, chemical vapour deposition, electrochemical deposition and electro– spinning.
Characterization – Scanning Electron Microscope and Transmission Electron Microscope –
Principle and instrumentation (block diagram). Applications of nanomaterials – medicine including
AYUSH, automobiles, electronics, and cosmetics.
PRACTICAL:
• Preparation of nanoparticles by Sol– Gel method/sonication method.
• Preparation of nanowire by Electrospinning.
• Study of morphology of nanomaterials by scanning electron microscopy

UNIT III CORROSION SCIENCE


Introduction to corrosion – chemical and electrochemical corrosions – mechanism of electrochemical
and galvanic corrosions – concentration cell corrosion– soil, pitting, inter– granular, water line, stress
and microbiological corrosions– galvanic series– factors influencing corrosion– measurement of
corrosion rate. Electrochemical protection – sacrificial anodic protection and impressed current
cathodic protection. Protective coatings– metallic coatings (galvanizing, tinning), organic coatings
(paints). Paints: Constituents and functions.
PRACTICAL:
• Corrosion experiment– weight loss method.
• Salt spray test for corrosion study.
• Corrosion prevention by electroplating.
• Estimation of corroded Iron by Potentiometry/UV– visible spectrophotometer

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
43

UNIT IV ENERGY SOURCES


Electrochemical cell, redox reaction, electrode potential – oxidation and reduction potential. Batteries
– Characteristics; types of batteries; primary battery (dry cell), secondary battery (lead acid, lithium–
ion battery) and their applications. Emerging energy sources – metal hydride battery, hydrogen
energy, Fuel cells – H2– O2 fuel cell. Supercapacitors –Types and Applications, Renewable Energy:
solar heating and solar cells. Recycling and disposal of batteries.

PRACTICAL:
• Study of components of Lead acid battery.
• Measurement of voltage in a photovoltaic cell.
• Working of H2 – O2 fuel cell

UNIT V POLYMER CHEMISTRY


Introduction: Functionality– degree of polymerization. Classification of polymers (Source, Structure,
Synthesis and Intermolecular forces). Mechanism of free radical addition polymerization. Properties
of polymers: Tg, tacticity, molecular weight– number average, weight average, viscosity average
and polydispersity index (Problems). Techniques of polymerization: Bulk, emulsion, solution and
suspension. Compounding and Fabrication Techniques: Injection, Extrusion, Blow and Calendaring.
Polyamides, Polycarbonates and Polyurethanes – structure and applications. Recycling of polymers.
PRACTICAL:
• Determination of molecular weight of a polymer using Ostwald viscometer.
• Preparation of a polymer.
• Determination of molecular weight by Gel Permeation Chromatography.

TOTAL: 75 PERIODS

COURSE OUTCOMES :
CO1: To demonstrate knowledge of water quality in various industries and develop skills in
analyzing water quality parameters for both domestic and industrial purposes.
CO2: To identify and apply fundamental concepts of nanoscience and nanotechnology for
engineering and technology applications, and to develop skills in synthesizing nanomaterials
and studying their morphology.
CO3: To apply fundamental knowledge of corrosion protection techniques and develop skills
to conduct experiments for measuring and preventing corrosion.
CO4: To study the fundamentals of energy storage devices and develop skills in constructing
and experimenting with batteries.
CO5: To recognize and apply basic knowledge of different types of polymeric materials and
develop skills in preparing and determining their applications for futuristic material
fabrication needs.

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
44

TEXT BOOKS:
1. Jain P. C. & Monica Jain., “Engineering Chemistry”, 17th Edition, Dhanpat Rai Publishing
Company (P) Ltd, New Delhi, 2015.
2. Sivasankar B., “Engineering Chemistry”, Tata McGraw– Hill Publishing Company Ltd, New
Delhi, 2012.
3. Dara S.S., “A Textbook of Engineering Chemistry”, Chand Publications, 2004.
4. Laboratory Manual – Department of Chemistry, CEGC, Anna University (2023).

REFERENCES:
1. Schdeva M.V., “Basics of Nano Chemistry”, Anmol Publications Pvt Ltd, 2011.
2. Friedrich Emich, “Engineering Chemistry”, Medtech, 2014.
3. Gowariker V.R., Viswanathan N.V. and Jayadev Sreedhar, “Polymer Science” New AGE
International Publishers, 2009.
4. Vogel’s Textbook of Quantitative Chemical Analysis (8th edition, 2014).

CO – PO Mapping
PO1 PO2 PO3 PO4 PO5 PO6 PO7 PO8 PO9 PO10 PO11 PO12
CO1 3 3 – – – – 3 – – – – –
CO2 3 – 2 – 2 – 3 – – – – –
CO3 3 3 2 – 2 – 3 – – – – –
CO4 3 3 – – – – 3 – – – – –
CO5 3 – – – – – 3 – – – – –
Avg 3 3 – – – – 3 – – – – –
1’ = Low; ‘2’ = Medium; ‘3’ = High

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
45

ME23C01 ENGINEERING DRAWING AND


L T P C
3D MODELING
2 0 4 4
INTRODUCTION

Manual drawing tools (Mini Drafter, Set Squares, Protractor, Compass, and different grades of
pencil). ‘BIS’ specifications and rules of Engineering Drawing – Arrows (2H thin line body, HB
Filled head and L:W = 3:1 ratio), lettering (Digital fonts, font sizes pertaining to usage and
representation), types of line and their syntax (Drawing based – Continuous thin & thick,
dashed, dashed dotted and Application based – extension, dimensioning, construction,
projection, reference, axis, section, hatching, and break lines), scaling (up, down and equal),
and dimensioning. Placing and positioning the ‘A3’ size drawing sh eet over the drawing table.
Principal planes and projection, Division of line and circle in to equal parts, and construction
of polygons
_________________________________________________________________________

UNIT 1: ENGINEERING CURVES, PROJECTION OF POINTS AND LINES

Construction of conic curves with their tangent and normal – ellipse, parabola, and hyperbola
by eccentricity method

Construction of special curves with their tangent and normal – cycloid, epicycloid, and involute

Projection of points and I angle projection of lines inclined to both principal planes by rotating
line method and trapezoidal rule – marking their traces.

Lab exercises: Study exercise – Introduction to Sketching (or) Drawing, and modification tools
in CAD software (AutoCAD, CREO, CATIA, Solid Works, Inventor, Fusion 360)

(6+12 = 18 Hours)

Activities based learning: Identification of the curves used in the application given in the
flash card, demonstration of the instantaneous centre of rotation of governors with respect to
angle of inclination of the arms of the governors

UNIT 2: PROJECTION OF SURFACES & SOLIDS, AND 2D MODELING

Projection of surfaces inclined to both the principal planes – polygonal, trapezoidal, rhomboidal
and circular

Projection of solids – prisms, pyramids, and axisymmetric solids when the axis inclined to both
the principal planes – freely hanging – contour resting condition on either of the planes by
rotating object method

Lab exercises: Construction of basic sketches – lines, circle, polygon, spline curves, coils,
along with dimensioning. Familiarizing with geometric constraints and their types

(6+12 = 18 Hours)

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
46

Activities based learning: Making the solids using cardboards, shadow mapping and contour
drawing at different orientation of the solids using torches

UNIT 3: 3D PROJECTION OF SOLIDS AND 3D MODELING OF SIMPLE PARTS

Free hand sketching – I & III angle projections of engineering parts and components

Isometric projection of combination of solids – prisms, pyramids, axisymmetric solids, frustum

Perspective projection of prisms, pyramids and axisymmetric solids by visual ray method

Lab exercises: 3D Modeling and 2D drafting of machine parts

(6+12 = 18 Hours)

Activities based learning: Flipped classroom for Free hand sketching, Jig saw activity for
Isometric projection, arts and crafts for perspective view

UNIT 4: SECTION OF SOLIDS AND SECTIONED DRAFTING OF ASSEMBLED


COMPONENTS

Section of simple and hollow solids – prisms, pyramids and axisymmetric solids, solids with
holes/ slots when the section plane perpendicular to one principal plane and inclined to other
principal plane (‘On the axis’ and ‘from the axis’ conditions)

Application based – section of beams (I, T, L, and C), section of pipe bracket, wood joints,
composite walls, shells, flange of a coupling and other similar applications

Lab exercises: Assembly of parts with respect to engineering constraints, and sectioned
drafting of assembled components

(6+12 = 18 Hours)

Activities based learning: Making of mitered joint in wood, sectioning the beams in different
angles of orientation and identifying the true shape

UNIT 5: LATERAL SURFACE DEVELOPMENT AND SHEET METAL DESIGN

Lateral surface development of sectioned solids when the section plane perpendicular to VP
and inclined to HP.

Application based – construction of funnel, chimney, dish antenna, door latch, trays, AC vents,
lamp shade, commercial packaging boxes with respect to sectioning conditions and other
similar applications

Lab exercises: Sheet metal design and drafting, drafting of coils, springs and screw threads

(6+12 = 18 Hours)

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
47

Activities based learning: Fabrication of funnels, chimney, lamp shade, boxes using card
boards, ply woods, acrylics

Total: 90 Hours

Note: Activities based learning should not be covered in the regular class hours. It should be
given as assignments to the group of maximum 3 members

COURSE OBJECTIVES
After successful completion of this course, the students will be able to:

1. Understand and use the engineering curves in engineering applications and projection
techniques to construct conic curves, points and lines.
2. Develop skills in projecting surfaces and solids and create 2D models using CAD software.
3. Develop skills in 3D projection and 3D modeling of simple parts manually as well as using CAD
software.
4. Understand and apply sectioning techniques to solids and assemble components.
5. Develop skills in lateral surface development and sheet metal design.
COURSE OUTCOMES :
After successful completion of the course, the students will be able to:

CO1: Construct and identify different types of conic curves and special curves, and project the points
and lines pertaining to engineering applications

CO2: Project and visualize surfaces and solids in different orientations and utilize the CAD tools for
designing.

CO3: Create and draft accurate 3D models and 2D drawings of machine parts manually as well as
using CAD software

CO4: Determine the true shape of a sectioned solid and draft the assembled parts accordingly

CO5: Develop lateral surfaces of sectioned solids and design sheet metal components

Text book
1. “Engineering Drawing” by N S Parthasarathy and Vela Murali, Oxford University Press; UK ed.
Edition, 2015.
2. “Engineering Drawing + Auto CAD” by Venugopal K, V. Prabhu Raja, New Age International
Publishers, Sixth edition (1 January 2022).
References

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
48

1. "Basic Engineering Drawing: Mechanical Semester Pattern" by Mehta and Gupta, Charotar
Publishing House, 2nd edition, 2018.
2. "Engineering Drawing" by Basant Agrawal and C M Agrawal, Vikas Publishing House, 3rd edition,
2020.
3. "Engineering Drawing With Auto CAD" by B V R Gupta, McGraw Hill Education, 4th edition, 2019.
4. "Engineering Drawing" by P S Gill, Tata McGraw Hill Education, 5th edition, 2018.
5. "Engineering Drawing with an Introduction to AutoCAD" by Dhananjay Jolhe, Cengage Learning,
2nd edition, 2020.
6. "Engineering Drawing" by M B Shah, Charotar Publishing House, 3rd edition, 2019
7. "Fundamentals of Engineering Drawing" by Imtiaz Hashmi, Pearson Education, 2nd edition, 2018.
8. "Computer Aided Engineering Drawing" by S Trymbaka Murthy, Scitech Publications, 3rd edition,
2020.
9. "CAED: Computer Aided Engineering Drawing for I/II Semester BE/Btech Courses" by Reddy K
B, CBS Publishers & Distributors, 2nd, 2019.
10. "Computer– Aided Engineering Drawing" by Subrata Pal, Oxford University Press, 2nd, 2020.
PO PSO
CO
1 2 3 4 5 6 7 8 9 10 11 12 1 2 3
1 3 3 2 1 3 1 3 3 3 2
2 3 3 2 2 3 2 3 3 3 2
3 3 3 3 1 2 3 3 3 3 3 2
4 3 3 3 1 3 3 3 3 3 3 2
5 3 3 3 1 3 3 3 3 3 3 2

ME23C04 MAKERSPACE L T P C
1 0 4 3

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
49

COURSE OBJECTIVES:

1. To practice the usage of various tools towards assembly and dis– assembly of different
items / equipment.
2. To make simple part / component using welding processes.
3. To train on the basic wiring practices of boards, machines, etc.
4. To provide a hands– on experience on the use of electronic components, equipment,
sensors and actuators.
5. To expose to modern computer tools and advanced manufacturing / fabrication processes.

LIST OF ACTIVITIES 1L,4P


(A). Dis– assembly & Assembly Practices
i. Tools and its handling techniques.
ii. Dis– assembly and assembly of home appliances – Grinder Mixer Grinder,
Ceiling Fan, Table Fan & Washing Machine.
iii. Dis– assembly and assembly of Air– Conditioners & Refrigerators.
iv. Dis– assembly and assembly of a Bicycle.
(B). Welding Practices
i. Welding Procedure, Selection & Safety Measures.
ii. Power source of Arc Welding – Gas Metal Arc Welding & Gas Tungsten Arc
Welding processes.
iii. Hands– on session of preparing base material & Joint groove for welding.
iv. Hands– on session of MAW, GMAW, GTAW, on Carbon Steel & Stainless Stell
plates / pipes, for fabrication of a simple part.
(C). Electrical Wiring Practices
i. Electrical Installation tools, equipment & safety measures.
ii. Hands– on session of basic electrical connections for Fuses, Miniature Circuit
Breakers and Distribution Box,
iii. Hands– on session of electrical connections for Lightings, Fans, Calling Bells.
iv. Hands– on session of electrical connections for Motors & Uninterruptible Power
Supply.
(D). Electronics Components / Equipment Practices
i. Electronic components, equipment & safety measures.
ii. Dis– assembly and assembly of Computers.
iii. Hands– on session of Soldering Practices in a Printed Circuit Breaker.
iv. Hands– on session of Bridge Rectifier, Op– Amp and Transimpedance
amplifier.

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
50

v. Hands– on session of integration of sensors and actuators with a


Microcontroller.
vi. Demonstration of Programmable Logic Control Circuit.
(E).Contemporary Systems
i. Demonstration of Solid Modelling of components.
ii. Demonstration of Assembly Modelling of components.
iii. Fabrication of simple components / parts using 3D Printers.
iv. Demonstration of cutting of wood / metal in different complex shapes using
Laser Cutting Machine.

TOTAL: 75 Periods (15 Lecture + 60 Practical)


COURSE OUTCOMES :
Upon the successful completion of the course, students will be able to:
CO1: Assemble and dis– assemble various items / equipment.
CO2: Make simple parts using suitable welding processes.
CO3: Setup wiring of distribution boards, machines, etc.
CO4: Utilise the electronic components to fabricate a simple equipment, aided with sensors and
actuators.
CO5: Take advantage of modern manufacturing practices.

REFERENCES:

1. Stephen Christena, Learn to Weld: Beginning MIG Welding and Metal Fabrication Basics,
Crestline Books, 2014.
2. H. Lipson, Fabricated – The New World of 3D Printing, Wiley, 1st edition, 2013.
3. Code of Practice for Electrical Wiring Installations (IS 732:2019)
4. A.S. Sedra and K.C. Smith, Microelectronic Circuits, Oxford University Press, 7th ed. (Indian
edition), 2017.
5. Mazidi, Naimi, Naimi, AVR Microcontroller and Embedded Systems: Using Assembly and C,
Pearson India, 1st edition 2013.
6. Visualization, Modeling, and Graphics for Engineering Design, D.K. Lieu, S.A. Sorby,
Cengage Learning; 2nd edition.

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
51

UC23H02 தமிழரும் மதொழில்நுட்பமும் /Tamils and Technology LT PC


1 0 01

அலகு I மநசவு மற் றும் பொறனத் மதொழில் நுட்பம் : 3

ெங் க கொலத்தில் மநெவுத் மதொழில் – பொமனத் மதொழில் நுட்பம் – கருப் பு சிவப்பு


பொண்டங் கள் – பொண்டங் களில் கீறல் குறியீடுகள் .

அலகு II வடிவறமப் பு மற் றும் கட்டிடத் மதொழில் நுட்பம் : 3

ெங் க கொலத்தில் வடிவமமப் பு மற் றும் கட்டுமொனங் கள் & ெங் க கொலத்தில் வீட்டுப்
மபொருட்களில் வடிவமமப் பு– ெங் க கொலத்தில் கட்டுமொன மபொருட்களும்
நடுகல் லும் – சிலப் பதிகொரத்தில் மமமட அமமப் பு பற் றிய விவரங் கள் –
மொமல் லபுரெ் சிற் பங் களும் , மகொவில் களும் – மெொழர் கொலத்துப் மபருங் மகொயில் கள்
மற் றும் பிற வழிபொட்டுத் தலங் கள் – நொயக்கர் கொலக் மகொயில் கள் – மொதிரி
கட்டமமப் புகள் பற் றி அறிதல் , மதுமர மீனொட்சி அம் மன் ஆலயம் மற் றும்
திருமமல நொயக்கர் மஹொல் – மெட்டிநொட்டு வீடுகள் – பிரிட்டிஷ் கொலத்தில்
மென்மனயில் இந்மதொ– ெொமரொமெனிக் கட்டிடக் கமல.

அலகு III உற் பத்தித் மதொழில் நுட்பம் : 3

கப் பல் கட்டும் கமல – உமலொகவியல் – இரும் புத் மதொழிற் ெொமல – இரும் மப
உருக்குதல் , எஃகு – வரலொற் றுெ் ெொன்றுகளொக மெம் பு மற் றும் தங் க நொணயங் கள் –
நொணயங் கள் அெ்ெடித்தல் – மணி உருவொக்கும் மதொழிற் ெொமலகள் – கல் மணிகள் ,
கண்ணொடி மணிகள் – சுடுமண் மணிகள் – ெங் கு மணிகள் – எலும் புத்துண்டுகள் –
மதொல் லியல் ெொன்றுகள் – சிலப் பதிகொரத்தில் மணிகளின் வமககள் .

அலகு IV கவளொை்றம மற் றும் நீ ர்ப்பொசனத் மதொழில் நுட்பம் : 3

அமண, ஏரி, குளங் கள் , மதகு – மெொழர்கொலக் குமுழித் தூம் பின் முக்கியத்துவம் –
கொல் நமட பரொமரிப்பு – கொல் நமடகளுக்கொக வடிவமமக்கப் பட்ட கிணறுகள் –
மவளொண்மம மற் றும் மவளொண்மமெ் ெொர்ந்த மெயல் பொடுகள் – கடல் ெொர் அறிவு –
மீன்வளம் – முத்து மற் றும் முத்துக்குளித்தல் – மபருங் கடல் குறித்த பண்மடய
அறிவு – அறிவுெொர் ெமூகம் .

அலகு V அறிவியல் தமிழ் மற் றும் கைித்தமிழ் : 3

அறிவியல் தமிழின் வளர்ெ்சி –கணித்தமிழ் வளர்ெ்சி – தமிழ் நூல் கமள மின்பதிப் பு


மெய் தல் – தமிழ் மமன் மபொருட்கள் உருவொக்கம் – தமிழ் இமணயக் கல் விக்கழகம்
– தமிழ் மின் நூலகம் – இமணயத்தில் தமிழ் அகரொதிகள் – மெொற் குமவத் திட்டம் .
TOTAL : 15 PERIODS

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
52

TEXT– CUM– REFERENCE BOOKS


1. தமிழக வரலொறு – மக்களும் பண்பொடும் – மக.மக. பிள் மள (மவளியீடு:
தமிழ் நொடு பொடநூல் மற் றும்
கல் வியியல் பணிகள் கழகம் ).
2. கணினித் தமிழ் – முமனவர் இல. சுந்தரம் . (விகடன் பிரசுரம் ).
3. கீழடி – மவமக நதிக்கமரயில் ெங் ககொல நகர நொகரிகம் (மதொல் லியல் துமற
மவளியீடு)
4. மபொருமந – ஆற் றங் கமர நொகரிகம் . (மதொல் லியல் துமற மவளியீடு)
5. Social Life of Tamils (Dr.K.K.Pillay) A joint publication of TNTB & ESC and RMRL – (in print)
6. Social Life of the Tamils – The Classical Period (Dr.S.Singaravelu) (Published by:
International Institute of Tamil Studies.
7. Historical Heritage of the Tamils (Dr.S.V.Subatamanian, Dr.K.D. Thirunavukkarasu)
(Published by: International Institute of Tamil Studies).
8. The Contributions of the Tamils to Indian Culture (Dr.M.Valarmathi) (Published by: International
Institute of Tamil Studies.)
9. Keeladi – ‘Sangam City C ivilization on the banks of river Vaigai’ (Jointly Published by:
Department of Archaeology & Tamil Nadu Text Book and Educational Services Corporation,
Tamil Nadu)
10. Studies in the History of India with Special Reference to Tamil Nadu (Dr.K.K.Pillay) (Published
by: The Author)
11. Porunai Civilization (Jointly Published by: Department of Archaeology & Tamil Nadu Text Book
and Educational Services Corporation, Tamil Nadu)
12. Journey of Civilization Indus to Vaigai (R.Balakrishnan) (Published by: RMRL) – Reference
Book.

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
53

TAMILS AND TECHNOLOGY L T P C


1 0 0 1

UNIT I WEAVING AND CERAMIC TECHNOLOGY 3


Weaving Industry during Sangam Age – Ceramic technology – Black and Red Ware Potteries
(BRW) – Graffiti on Potteries.
UNIT II DESIGN AND CONSTRUCTION TECHNOLOGY 3
Designing and Structural construction House & Designs in household materials during Sangam Age
– Building materials and Hero stones of Sangam age – Details of Stage Constructions in
Silappathikaram – Sculptures and Temples of Mamallapuram – Great Temples of Cholas and other
worship places – Temples of Nayaka Period – Type study (Madurai Meenakshi Temple)–
Thirumalai NayakarMahal – ChettiNadu Houses, Indo– Saracenic architecture at Madras during
British Period.

UNIT III MANUFACTURING TECHNOLOGY 3


Art of Ship Building – Metallurgical studies – Iron industry – Iron smelting, steel – Copper and gold–
Coins as source of history – Minting of Coins – Beads making– industries Stonebeads – Glass
beads – Terracotta beads – Shell beads/ bone beats – Archeological evidences – Gem stone
types described in Silappathikaram.
UNIT IV AGRICULTURE ANDIRRIGATION TECHNOLOGY 3
Dam, Tank, ponds, Sluice, Significance of KumizhiThoompuof Chola Period,Animal Husbandry –
Wells designed for cattle use – Agriculture and Agro Processing – KnowledgeofSea – Fisheries –
Pearl – Conche diving – Ancient Knowledge ofOcean – KnowledgeSpecificSociety.

UNIT V SCIENTIFIC TAMIL & TAMIL COMPUTING 3


Development of Scientific Tamil – Tamil computing – Digitalization of Tamil Books – Development
of Tamil Software – Tamil Virtual Academy – Tamil Digital Library – Online Tamil Dictionaries –
Sorkuvai Project.
TOTAL : 15 PERIODS

TEXT– CUM– REFERENCEBOOKS


1. தமிழக வரலொறு – மக்களும் பண்பொடும் – மக.மக. பிள் மள (மவளியீடு:
தமிழ் நொடு பொடநூல் மற் றும்
கல் வியியல் பணிகள் கழகம் ).
2. கணினித் தமிழ் – முமனவர் இல. சுந்தரம் . (விகடன் பிரசுரம் ).
3. கீழடி – மவமக நதிக்கமரயில் ெங் ககொல நகர நொகரிகம் (மதொல் லியல் துமற
மவளியீடு)
4. மபொருமந – ஆற் றங் கமர நொகரிகம் . (மதொல் லியல் துமற மவளியீடு)
5. Social Life of Tamils (Dr.K.K.Pillay) A joint publication of TNTB & ESC and RMRL – (in print)
6. Social Life of the Tamils – The Classical Period (Dr.S.Singaravelu) (Published by:
International Institute of Tamil Studies.
7. Historical Heritage of the Tamils (Dr.S.V.Subatamanian, Dr.K.D. Thirunavukkarasu)

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
54

(Published by: International Institute of Tamil Studies).


8. The Contributions of the Tamils to Indian Culture (Dr.M.Valarmathi) (Published by: International
Institute of Tamil Studies.)
9. Keeladi – ‘Sangam City C ivilization on the banks of river Vaigai’ (Jointly Published by:
Department of Archaeology & Tamil Nadu Text Book and Educational Services Corporation,
Tamil Nadu)
10. Studies in the History of India with Special Reference to Tamil Nadu (Dr.K.K.Pillay) (Published
by: The Author)
11. Porunai Civilization (Jointly Published by: Department of Archaeology & Tamil Nadu Text Book
and Educational Services Corporation, Tamil Nadu)
12. Journey of Civilization Indus to Vaigai (R.Balakrishnan) (Published by: RMRL) – Reference
Book.

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
55

CS23201 OBJECT ORIENTED PROGRAMMING LTPC


2 023

UNIT I INTRODUCTION 6+6

Object Oriented Programming Concepts – Procedure vs. Object– oriented programming –Tokens –
User– defined types – ADT– Static, Inline and Friend Functions– Function Overloading – Pointers
– Reference variables.

PRACTICALS:
1. Programs using Data types, Operators and Control Structures
2. Programs using Arrays and Strings.
3. Programs using Functions and Pointers.
4. Programs using User– defined types.

UNIT II OVERVIEW OF C++ 6+6

Classes and Objects – Constructors and Destructors – Operator Overloading and Type Conversions
– Function object– Dynamic Memory Management.

PRACTICALS:
1. Programs using Classes and Objects.

UNIT III OBJECT– ORIENTED PROGRAMMING CONCEPTS 6+6

Inheritance – Constructors and Destructors in Derived Classes – Polymorphism and Virtual


Functions.

PRACTICALS:
1. Programs using Constructors and Destructors
2. Programs using Operator Overloading.
3. Programs using Inheritance, Polymorphism and its types.

UNIT IV TEMPLATES AND EXCEPTION HANDLING 6+6

Function Template and Class Template – Name spaces – Casting – Exception Handling.

PRACTICALS:
1. Programs using Dynamic memory allocation.
2. Programs using Templates and Exceptions.

UNIT V FILES AND ADVANCED FEATURES 6+6

C++ Stream classes – Formatted IO – File classes and File operations – Standard Template Library
– Case Study.

PRACTICALS:
1. Programs using Sequential and Random access files.
2. Programs using STL
TOTAL: 60 PERIODS

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
56

TEXT BOOKS
1. HM Deitel and PJ Deitel “C++ How to Program”, Seventh Edition, 2014, Prentice Hall.
2. Herbert Schildt, “The Complete Reference in C++”, Fourth Edition, 2017, Tata McGraw Hill.

REFERENCES
1. Bjarne Stroustrup, “The C++ Programming language”, Fourth edition, 2013, Pearson Education.
2. Stephen Prata, “C++ Primer Plus”, Sixth Edition, 2012, Pearson Education
3. E Balagurusamy, “Object oriented Programming with C++”, Eighth edition, 2020, Tata McGraw
Hill.
4. Professional C++, 5th Edition by Marc Gregoire, 2021

COURSE OUTCOMES :

Upon completion of the course, the students will be able to

CO1: Impart the skills needed for Object–Oriented Programming and Console applications
development.
CO2 : Map real– world objects into programming objects.
CO3 : Implement the concept of reusability and data security.
CO4 : Write generic programs and handle exceptions
CO5 : Create and process data in files using file I/O functions

CO– PO Mapping

PO1 PO2 PO3 PO4 PO5 PO6 PO7 PO8 PO9 PO10 PO11 PO12 PSO1 PSO2 PSO3

CO1 3 3 3 3 3 2 – – 3 3 3 3 3 3 3

CO2 3 3 3 3 3 3 – – 3 3 3 3 3 3 3

CO3 3 3 3 3 3 3 – – 3 2 3 3 3 3 3

CO4 3 3 3 3 3 3 – – 3 2 3 3 3 3 3

CO5 3 3 3 3 3 3 – – 3 2 3 3 3 3 3

1’ = Low; ‘2’ = Medium; ‘3’ = High

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
57

MA23C05 PROBABILITY AND STATISTICS L T P C


3 1 0 4
OBJECTIVES:
• To understand the basics of random variables with emphasis on the standard discrete and
continuous distributions.
• To understand the basic probability concepts with respect to two dimensional random
variables along with the relationship between the random variables and the significance of
the Central Limit theorem.
• To understand the basic concepts of sampling distributions and statistical properties of
point and interval estimators.
• To apply the small/ large sample tests through Tests of hypothesis.
• To understand the concept of analysis of variance and use it to investigate factorial
dependence.
UNIT I ONE– DIMENSIONAL RANDOM VARIABLES 9+3
Discrete and continuous random variables – Moments – Moment generating functions –
Binomial, Poisson, Geometric, Uniform, Exponential, Gamma and Normal distributions –
Functions of a random variable.
UNIT II TWO– DIMENSIONAL RANDOM VARIABLES 9+3
Joint distributions – Marginal and conditional distributions – Covariance – Correlation and
Linear regression – Transformation of random variables – Central limit theorem (for
independent and identically distributed random variables).
UNIT III ESTIMATION THEORY 9+3
Sampling distributions – Characteristics of good estimators – Method of Moments – Maximum
Likelihood Estimation – Interval estimates for mean, variance and proportions.
UNIT IV TESTS OF SIGNIFICANCE 9+3
Type I and Type II errors – Tests for single mean, proportion, Difference of means (large and
small samples) – Tests for single variance and equality of variances –𝜒 2 test for goodness of
fit – Independence of attributes.
UNIT V DESIGN OF EXPERIMENTS 9+3
Completely Randomized Design – Randomized Block Design – Latin Square Design – 22
factorial design.
TOTAL: 60 PERIODS
Laboratory based exercises / assignments / assessments will be given to students from the
content of the course wherever applicable.

Branch specific / General Engineering applications based on the content of each units will be
introduced to students wherever possible.

SUGGESTED LAB EXERCISES


1. Data exploration using R
2. Visualizing Probability distributions graphically

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
58

3. Evaluation of correlation coefficient


4. Creating a Linear regression model in R
5. Maximum Likelihood Estimation in R
6. Hypothesis testing in R programming
7. Chi square goodness of fit test in R
8. Design and Analysis of experiments with R

COURSE OUTCOMES :
CO1: Can analyze the performance in terms of probabilities and distributions achieved by the
determined solutions.
CO2: Will be familiar with some of the commonly encountered two dimensional random
variables and be equipped for a possible extension to multivariate analysis.
CO3: Provides an estimate or a range of values for the population parameter from random
samples of population.
CO4: Helps to evaluate the strength of the claim/assumption on a sample data using
hypothesis testing.
CO5: Equips to study the influence of several input variables on the key output variable.
TEXT BOOKS:
1. Irwin Miller and Marylees Miller, “John E. Freund’s Mathematical Statistics with
applications”, Pearson India Education, Asia, 8th Edition, 2014.
2. Walpole, R.E., Myers R.H., Myres S.L., and Ye, K. “Probability and Statistics for Engineers
and Scientists”, Pearson Education, Asia, 9th Edition, 2024.
REFERENCES:
1. Richard A. Johnson, Irwin Miller, John Freund “Miller & Freund’s Probability and Statistics
for Engineers”, Person Education, 8th Edition, 2015.
2. Ross, S.M. “Introduction to Probability and Statistics for Engineers and Scientists”,
Elsevier,
New Delhi, 5th Edition, 2014.
3. Spiegel, M.R., Schiller, J., Srinivasan, R.A. and Goswami, D. “Schaum’s Outline of Theory
and Problems for Probability and Statistics”, McGraw Hill Education, 3rd Edition, Reprint,
2017.
4. Devore, J.L. “Probability and Statistics for Engineering and the Sciences”, Cengage
Learning, 9th Edition, 2016.

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
59

CO – PO Mapping:

PROGRAMME OUTCOMES
COURSE
OUTCOMES PO1 PO2 PO3 PO4 PO5 PO6 PO7 PO8 PO9 P10 P11 P12

CO1 3 3 2 3 1 2 1 1 1 1 1 3
CO2 3 3 2 3 1 2 1 1 1 1 1 3
CO3 3 3 2 3 1 2 1 1 1 1 1 3
CO4 3 3 2 3 1 2 1 1 1 1 1 3
CO5 3 3 2 3 1 2 1 1 1 1 1 3

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
60

CS23301 SOFTWARE ENGINEERING L T P C


3 0 0 3
UNIT – I SOFTWARE PROCESS MODELS 9L
Introduction – Software Development Life Cycle (SDLC) – Traditional SDLC Models– Alternative
Techniques – Rapid Application Development (RAD) – Agile Development Models – Scrum–
JIRA tool: backlog management, sprint planning, Product Discovery, team collaboration – XP
Programming
Suggested activities
• Analyze case studies comparing different software process models (e.g., Waterfall vs. Agile).
• Conduct a Scrum simulation where students assume roles such as Product Owner, Scrum
Master, and Development Team.
• Conduct a retrospective meeting at the end of a project or simulation to reflect on what went
well, what didn’t, and areas for improvement.
Suggested Evaluations
• Pair programming where students practice XP techniques like test– driven development and
continuous integration – Bus/Train Route Information: Provide online information about bus
routes, frequencies, and fares

UNIT – II SOFTWARE PROJECT MANAGEMENT 9L


Responsibilities of a Software Project Manager – Project Planning – Metrics for Project Size
Estimation: Project Estimation Techniques, COCOMO—A Heuristic Estimation Technique (Basic,
Intermediate & Complete) – Scheduling: CPM & PERT – Risk Management: Identification,
Assessment, Mitigation
Suggested activities:
• Analyse case studies of successful and unsuccessful software projects to identify key project
management practices and lessons learned.
• A workshop/ group activity, apply COCOMO (Basic, Intermediate, and Complete) to estimate
the size and effort of a software project.
Suggested Evaluations:
• Use project management software (e.g., Microsoft Project, Primavera) to create and manage
a project plan. Include tasks such as defining milestones, scheduling activities using CPM
and PERT, and assigning resources.
• Use a software tool (e.g., COCOMO II Model) to input project parameters and calculate effort,
cost, and time estimates for different project scenarios

UNIT – III REQUIREMENTS ANALYSIS 9L


Requirements Gathering and Analysis – Software Requirements Specification (SRS) – Formal
System Specification – Executable Specification and 4GL – Eliciting Accurate Requirements –
Validating Requirements – Achieving Requirements Traceability – Managing Changing
Requirements – Reviews, Walkthroughs, and Inspections – Tools: Jama Software, JIRA & IBM

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
61

Rational Doors. Discussion on management tools (e.g., Jama Software, JIRA, IBM Rational
Doors) to document, track, and manage software requirements throughout the project lifecycle.

Suggested activities:
• Students create a Software Requirements Specification (SRS) document for a hypothetical
software project, including functional and non– functional requirements.
• Students work on a capstone project incorporating all aspects of requirements gathering and
analysis.
Suggested Evaluations:
• The SRS document should include all necessary sections, such as introduction, overall
description, specific requirements, appendices, and glossary.

UNIT – IV SOFTWARE MODELLING AND DESIGN 9L


Elements of Software Modelling and Design – Translating Requirement model into design model–
Design notations: Data Flow Diagram (DFD), Structured Flowcharts, Decision Tables (Low Level
Design, High Level Design) – UML – Data Modelling– Analysis Modelling: Elements of Analysis
model – Design modelling: The Design Process, Design Concepts –Architectural Mapping using
Data Flow. Design Tool: Sparx Enterprise Architect – Devops: Core elements, Life cycle, Adoption
of DevOps – DevOps Tools.
Suggested activities
• Sparx Enterprise Architect to create design models from their requirements, including class
diagrams, sequence diagrams, and data flow diagrams.
• Facilitate a rapid innovation sprint where students follow a structured process to ideate,
prototype, and pitch solutions within a short timeframe.
Suggested Evaluations:
• Conduct user interviews to gather insights and create empathy maps to visualize user needs
and pain points.
• Use DevOps tools (e.g., Jenkins, Docker, Kubernetes) to set up a continuous integration and
continuous deployment (CI/CD) pipeline.

UNIT – V CODING, TESTING & MAINTENANCE 9L


Coding Standards and Guidelines – Code Review – Development Tools: IDEs (e.g., XCode,
Eclipse, IntelliJ IDEA, Atom) – Testing: Black– box Testing, White– Box Testing, Integration
Testing, System Testing – Tools: Junit, Selenium – Characteristics of Software Maintenance –
Software Reverse Engineering – Software Maintenance Process Models – Estimation of
Maintenance Cost.
Suggested Activities:
• Implement and execute various tests (black– box, white– box, integration, system) on a
provided codebase using testing tools like JUnit and Selenium.

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
62

• Use automated code review tools (e.g., SonarQube, CodeClimate) to analyze and improve
the quality of a codebase.
Suggested Evaluations:
Develop a small software which accommodate the learning objectives of the course Projects:
• Criminal Record Management: Develop a system to manage criminal records for jailers,
police officers, and CBI officers.
• Car Pooling: Create a web– based intranet application to facilitate carpooling among
corporate employees within an organization.
• Patient Appointment and Prescription Management System: Develop a system to manage
patient appointments and prescriptions.
• Examination and Result Computation System: Develop a system for managing examinations
and computing result
• Automatic Internal Assessment System: Implement a system for automatic internal
assessments.
• Any other use cases.
TOTAL : 45 PERIODS
COURSE OUTCOMES :
Upon completion of the course, the students will be able to:

1. Explain and compare various software process models, demonstrating knowledge of their
uses.
2. Competence in planning and managing software projects using estimation and scheduling
methods like COCOMO, CPM, and PERT.
3. Employ design thinking techniques to create innovative, user– focused solutions and
prototypes.
4. Skill in writing clean code, conducting effective code reviews, and applying testing methods
such as black– box and white– box testing.
5. Knowledge of DevOps principles and tools, and ability to implement DevOps practices in
continuous integration and delivery.

REFERENCES:
1. Rajib Mall, Fundamentals of Software Engineering, Fourth Edition, 5th Edition, PHI Learning
2.Roger S. Pressman, Software Engineering – A Practitioner’s Approach”, 7 th Edition McGraw
Hill Publications
3. Sommerville, Software Engineering”, 8th Edition Pearson Education
4. Pankaj Jalote, Software Engineering – A Precise Approach, Wiley India
5. Waman S Jawadekar Software Engineering principles and practice, The McGraw– Hill
Companies
6. Roman Pichler, Agile Product Management with Scrum
7. Ken Schwaber, Agile Project Management with Scrum (Microsoft Professional)

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
63

Links for the tools


• https://www.atlassian.com/software/jira/download.
• https://www.microsoft.com/en– in/microsoft– 365/project/project– management– software
• https://www.oracle.com/in/construction– engineering/primavera– p6/
• http://softwarecost.org/tools/COCOMO/
• https://www.jamasoftware.com/platform/jama– connect/trial/
• https://www.ibm.com/support/pages/ibm– rational– doors– version– 9304
• https://www.smartdraw.com/software/pert– chart– software.htm
● https://www.smartdraw.com/software/pert– chart– software.htm

Mapping of CO with PO

CO– PO Mapping
PO1 PO2 PO3 PO4 PO5 PO6 PO7 PO8 PO9 PO10 PO11 PO12 PSO1 PSO2 PSO3
CO1 3 2 - - 2 – – – - - – – 1 3 3

CO2 2 3 - - 3 – – – – – – – 1 3 3

CO3 2 2 3 - 2 – – 2 - 1 – – 1 3 3

CO4 2 1 - 3 – – – 1 – 2 – – 1 3 3

CO5 - - 2 3 2 – – 2 – - – – 1 3 3

1 – low, 2 – medium, 3 – high, '– ' – no correlation

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
64

CS23302 DATA STRUCTURES L T P C


3 0 4 5
UNIT – I LINEAR DATA STRUCTURES 10L, 12P
Introduction to Data Structures & Algorithms – Asymptotic notations – ADT – Array – List – Linked
List – Singly Linked List – Doubly Linked List – Circular List – Elementary Operations – Stack –
Queue – Array Implementation – Linked List Implementation – Applications.
PRACTICALS:
1. Array implementation of Stack, Queue ADTs
2. Linked list implementation of Stack and Queue ADTs
3. Applications of Stack and Queue ADTs.

UNIT – II NON–LINEAR DATA STRUCTURES 9L, 12P


Tree – Binary Tree – Properties – Representation – Binary Search Tree – Operation – Traversal
– Threaded Binary Tree – Heap – Priority Queue implementation with Heap – Graph –
Terminologies – Representation – BFS – DFS – Connected Components – Minimum Spanning
Tree.

PRACTICALS:
1. Implementation of Binary Trees, Traversal operations
2. Implementing Heap structure
3. Implementing search algorithms on graph
UNIT – III SORTING 8L, 12P
Insertion Sort – Heap Sort – Merge Sort – Quick Sort – Counting Sort – External Sorting – Multi-
way Merge Sort.

PRACTICALS:
1. Implementation of Sorting Algorithms

UNIT – IV SEARCHING 6L, 12P


Linear Search – Binary Search – Hash Function – Separate Chaining – Linear Probing – Quadratic
Probing – Double Hashing – Rehashing.

PRACTICALS:
1. Implementation of Searching Algorithm
2. Operations on Binary Search Trees

UNIT – V SEARCH STRUCTURES 12L, 12P


Balanced Tree – AVL Tree – Red Black Tree – Multi-way Search Tree – B-Tree – Binary Trie –
Multi-way Trie – Suffix tree.
PRACTICALS:
1. Implementing balanced BST
TOTAL: 45L + 60P = 105 PERIODS

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
65

COURSE OUTCOMES :
Upon completion of the course, the students will be able to

1. Apply efficient data structures required for an application


2. Compare sorting algorithms on time complexity
3. Understand, design and implement linear and non-linear data structures
4. Appreciate basic and optimal search structures
5. Select suitable search algorithm for an application

REFERENCES:
1. Ellis Horowitz and Sartaj Sahni, Anderson Freed “Fundamentals of Data Structures in C”,
Universities Press, Second Edition, 2008.
2. Ellis Horowitz, Sartaj Sahni and Dinesh Mehta “Fundamentals of Data Structures in C++”,
Universities Press, 2008.
3. Yashavant Kanetkar, “Data Structures through C”, BPB press, 4th edition, 2022.
4. Mark Allen Weiss, “Data Structures and Algorithm Analysis in C”, second Edition, Pearson
Education, 1997.
5. Jean– Paul Tremblay and Paul G Sorenson, “An Introduction to Data Structures with
Applications”, Second Edition, Tata McGrawHill, 2017.
6. Thomas H Cormen, Charles E. Leiserson, Ronald L. Rivest, Clifford Stein, “Introduction to
Algorithms”, Third Edition, Prentice Hall of India, 2009.
7. Ellis Horowitz, Sartaj Sahni and Sanguthevar Rajasekaran, “Fundamental of Computer
Algorithms”, Second Edition, Universities Press, 2008.

Mapping of CO with PO

CO– PO Mapping
PO1 PO2 PO3 PO4 PO5 PO6 PO7 PO8 PO9 PO10 PO11 PO12 PSO1 PSO2 PSO3
CO1 3 3 3 2 2 – – – 3 2 – 3 2 3 2
CO2 3 3 2 2 – – – – – – – – 3 2 2
CO3 3 3 3 3 2 – – – 3 – – 3 3 3 3
CO4 3 1 2 2 – – – – – – – 3 1 3 2
CO5 2 1 2 3 – – – – – 2 – – 1 2 2
1 – low, 2 – medium, 3 – high, '– ' – no correlation

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
66

CS23303 DIGITAL SYSTEM DESIGN L T P C


3 0 4 5

UNIT – I BOOLEAN ALGEBRA AND LOGIC GATES 9L, 12P


Review of Number Systems – Arithmetic Operations – Binary Codes – Boolean Algebra and
Theorems – Boolean Functions – Simplification of Boolean Functions using Karnaugh Map,
Tabulation – Logic Gates – NAND and NOR Implementations.

PRACTICALS:
1. Verification of Boolean Theorems using basic gates.
2. Design and implementation of combinational circuits using basic gates and universal gates for
arbitrary functions.

UNIT – II COMBINATIONAL LOGIC 9L, 16P


Combinational Circuits – Analysis and Design Procedures – Circuits for Arithmetic Operations, Code
Conversion – Decoders and Encoders – Multiplexers – Real Time Application of Combinational
Circuits– Introduction to HDL – HDL Models of Combinational circuits.

PRACTICALS:
1. Design and implementation of Parity generator / checker.
2. Design and implementation of Magnitude Comparator.
3. Design and implementation of Code converters.
4. Design and implementation of an application using multiplexers.
5. Combinational circuits using HDL.

UNIT – III SYNCHRONOUS SEQUENTIAL LOGIC 10L, 12P


Synchronous Sequential Logic: Sequential Circuits – Latches and Flip Flops – Counters – State
Reduction and State Assignment – Analysis and Design Procedures - Shift Registers – HDL for
Sequential Logic Circuits.

PRACTICALS:
1. Design and implementation of shift –registers.
2. Design and implementation of synchronous counters.
3. Sequential circuits using HDL.
UNIT – IV ASYNCHRONOUS SEQUENTIAL LOGIC 9L, 12P
Asynchronous Sequential Logic: Analysis and Design of Asynchronous Sequential Circuits –
Reduction of State and Flow Tables – Race– free State Assignment.

PRACTICALS:
1. Design and implementation of asynchronous counters.

UNIT – V MEMORY AND PROGRAMMABLE LOGIC 8L, 8P


RAM and ROM – Memory Decoding – Error Detection and Correction – PROM – Programmable

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
67

Logic Array – Programmable Array Logic – Sequential Programmable Devices.

PRACTICALS:
1. Design and implementation of a simple digital system.

TOTAL: 45L + 60P = 105 PERIODS

COURSE OUTCOMES :
Upon completion of the course, the students will be able to

1. Use theorems and K– maps to simplify Boolean functions.


2. Design, analyze and Implement combinational circuits.
3. Design, analyze and implement sequential circuits.
4. Design digital circuits using MSI chips and PLDs.
5. Use HDL to build digital systems

REFERENCES:
1. M.Morris Mano and Michael D.Ciletti, "Digital Design”, VI Edition, Pearson Education, 2018.
2. G. K.Kharate, "Digital Electronics”, First Edition, Oxford University Press, 2010.
3. John F.Wakerly, "Digital Design Principles and Practices”, Fourth Edition, Pearson Education,
2007.
4. Charles H.Roth Jr, "Fundamentals of Logic Design”, Seventh Edition – Jaico Publishing House,
Mumbai, 2013.
5. Donald D.Givone, "Digital Principles and Design”, Tata McGraw Hill, 2003.

CO– PO Mapping

PO1 PO2 PO3 PO4 PO5 PO6 PO7 PO8 PO9 PO10 PO11 PO12 PSO1 PSO2 PSO3

CO1 3 3 1 1 – – – – 3 1 – 1 3 1 –

CO2 3 3 3 3 1 2 1 1 3 2 2 3 3 3 2

CO3 3 2 2 3 1 1 1 1 3 1 1 2 2 1 2

CO4 3 2 2 3 1 1 1 1 3 1 1 3 2 3 2

CO5 3 3 3 3 3 2 1 1 3 2 2 1 1 1 2

1– low, 2– medium, 3– high, ‘– “– no correlation

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
68

CS23304 JAVA PROGRAMMING L T P C


3 0 4 5
UNIT – I INTRODUCTION TO JAVA 9L, 12P
Introduction to Java – JVM – Data Types, Variables, Operators, Expressions – Control flow
Statements – Methods – Arrays – Classes and Objects – Constructors – Access Specifiers – Static
Members – this keyword – constants – String Class – Working with Date and Time API.

PRACTICALS:
1. Develop programs using Java basic constructs and arrays using any standard IDE like
NETBEANS / ECLIPSE
2. Develop programs to illustrate concept of class and static classes and methods
3. Develop programs using String class, Date and Time API

UNIT – II POLYMORPHISM AND INHERITANCE 9L, 12P


Overloading Methods – Static, Nested and Inner Classes. Inheritance – Superclasses and
Subclasses – Method Overriding – Downcasting – instanceof Operator – Abstract and Final Classes
– Packages – Interfaces.
PRACTICALS:
1. Develop programs using abstract classes, method overloading and overriding
2. Develop programs using Interfaces

UNIT – III EXCEPTION HANDLING AND MULTITHREADING 8L, 12P


Exception Handling – Java’s Built-in Exceptions – User defined Exception – Assertions.
Multithreading – Priorities – Synchronization – Avoiding Deadlocks – Wrappers – Autoboxing and
Unboxing.
PRACTICALS:
1. Develop programs using Exception handling
2. Develop programs using Multithreading and synchronization

UNIT – IV FILE STREAMS AND DATABASE 9L, 12P


Java I/O– Reading and Writing Files – Regular Expressions – Streams API – Object Serialization –
Generic collections – Generic Classes – Generic Methods – List, Set, Map – Lambda expressions
– Databases with JDBC.

PRACTICALS:
1. Develop programs using Streams API and File I/O for reading and writing the contents in
sequential and random order.
2. Develop programs using Generics classes and methods
3. Develop applications with Database Connectivity

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
69

UNIT – V WEB DEVELOPMENT AND FRAMEWORKS 10L, 12P


Event handling: Events, Listeners and Adapter classes, Anonymous Inner classes. Abstract
Windowing Toolkit (AWT): Button, Label, Checkbox, Checkbox Group, Text Field, Text Area,
Choice, List, Menu, Panel, Scrollbar and Swing components, Layout managers, Complex
Components – Java Servlets – Apache Tomcat – Java Web Framework – Spring Boot

PRACTICALS:
1. Develop Event-driven programs for GUI applications
2. Develop servlet based applications
3. Design a Java Web application using Spring Boot
TOTAL: 45L + 60P = 105 PERIODS
COURSE OUTCOMES :
Upon completion of the course, the students will be able to

1. Construct programs using Object Oriented Design principles like encapsulation, abstraction,
polymorphism, inheritance and types.
2. Develop applications with handlers for user– defined exceptions, according to the given
requirements.
3. Construct efficient multithreaded programs with synchronization constructs.
4. Develop interactive GUI applications with event handling that provide rich user experience.
5. Construct programs using the suitable Collection classes and interfaces for efficient modelling
of the objects and entities of the program and develop Web Applications that use file input and
output using any framework.
REFERENCES:

1. Y. Daniel Liang, “Introduction to Java Programming and Data Structures, Comprehensive


Version”, 12th Edition, Pearson Education, 2021.
2. Paul Dietel and Harvey Deitel, “Java – How to Program Early Objects”, 11th Edition, Pearson
Education, 2018.
3. Craig Walls, “Spring in Action”, 3rd edition, Manning Publications, 2011.
4. Herbert Schildt, “Java: The Complete Reference”, 11th Edition, McGraw– Hill Education, 2018.
5. Sachin Malhotra, Sourabh Choudhary, “Programming in Java”, Revised 2nd Edition, Oxford
University Press, 2018.
6. Cay S. Horstmann, “Core Java – Vol. 1, Fundamentals”, 11th Edition, Pearson Education,
2018.
7. https://spring.io/projects/spring– boot

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
70

CO– PO Mapping
PO1 PO2 PO3 PO4 PO5 PO6 PO7 PO8 PO9 PO10 PO11 PO12 PSO1 PSO2 PSO3
CO1 3 1 3 2 1 3 1 – 2 1 2 3 3 3 2
CO2 3 2 3 2 2 3 1 – 2 1 2 2 3 1 3
CO3 3 1 3 2 2 3 1 – 2 1 2 3 3 1 1
CO4 3 1 3 3 2 3 1 – 2 1 2 3 3 3 3
CO5 3 1 3 3 1 3 1 – 3 1 2 3 3 3 2

1– low,2– medium,3– high,'– '– no correlation

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
71

CS23U01 STANDARDS – COMPUTER SCIENCE & ENGINEERING L T P C

1 0 0 1

MODULE I – OVERVIEW OF STANDARDS 6hrs

Basic concepts of standardization: Purpose of Standardization, marking and certification of


articles and processes; Importance of standards to industry, policy makers, trade, sustainability and
innovation. Objectives, roles and functions of BIS, Bureau of Indian Standards Act, ISO/IEC
Directives; WTO Good Practices for Standardization. Important Indian and International Standards.

MODULE II INTERNATIONAL STANDARDS IN COMPUTER SCIENCE 9hrs

Introduction – Importance of standards in IT– Overview of key international standards organizations


ANSI and IEEE Standards – ANSI standards for software engineering (e.g., ANSI/ISO/IEC
12207:2008 – Software Life Cycle Processes)– IEEE standards and their applications in software
engineering (e.g., IEEE 830– 1998 – Requirements Specifications)– ISO/IEC 20000: IT Service
Management – Scope and requirements– Service delivery process– Certification and
implementation challenges– ISO 9000 Series: Quality Management – Overview of ISO 9001–
Quality management principles– Certification process and benefits–

ITU– T Standards in Telecommunications– Overview of ITU– T series (e.g., ITU– T X.509 for
public key infrastructure)– Impact on global telecommunications standards– IETF Standards in
Internet Protocols– Overview of key IETF standards (e.g., RFC 791 for IPv4)– Evolution and
adoption of internet protocols– W3C Standards for the World Wide Web – Key W3C standards
(e.g., HTML5, CSS3, Web Accessibility Guidelines)– Role of standards in web development and
interoperability

ISO/IEC 27001: Information Security Management – Principles and Framework– Risk


assessment and Management– Controls and compliance– NIST Standards and Frameworks –
NIST Cybersecurity Framework (CSF)NIST Special Publications (e.g., SP 800 series) for
cybersecurity ACM Standards and Guidelines – ACM Code of Ethics and Professional Conduct–
ACM Computing Classification System (CCS) and its role in standardization

Total : 15 PERIODS
REFERENCES:
1. Manual for Standards Formulation 2022, Bureau of Indian Standards
2. Kunas, Michael, “Implementing service quality based on ISO/IEC 20000: A management
guide” IT Governance publishing, 2012.
3. Kan, S. H. “Standards for Information Technology and Systems”, Prentice Hall, 2017.
4. IEEE Computer Society. (2014) “IEEE Guide to the Software Engineering Body of
Knowledge (SWEBOK)”, Version 3.0. IEEE. Retrieved from IEEE Xplore
5. Calder, Alan. “ISO/IEC 27001:2013 – A Pocket Guide” IT Governance Publishing, 2013.
6. Sikos, Leslie,” Web Standards: Mastering HTML5, CSS3, and XML.” Apress, 2011.
7. Association for Computing Machinery. “ACM Code of Ethics and Professional Conduct: A
Guide” ACM, 2018
8. Calder, Alan, “NIST Cybersecurity Framework: A Pocket Guide. IT Governance Publishing”
2018.

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
72

UC23U01 UNIVERSAL HUMAN VALUES LT PC


1 02 2

COURSE OBJECTIVES:
The objective of the course is four– fold:
1. Development of a holistic perspective based on self– exploration about themselves
(human being), family, society and nature/existence.
2. Understanding (or developing clarity) of the harmony in the human being, family, society
and nature/existence
3. Strengthening of self– reflection.
4. Development of commitment and courage to act.
MODULE I: INTRODUCTION (3L,6P)
Purpose and motivation for the course, recapitulation from Universal Human Values– I, Self–
Exploration– Its content and process; ‘Natural acceptance’ and Experiential Validation– as the
process for self– exploration Continuous Happiness and Prosperity– A look at basic Human
Aspirations Right understanding, Relationship and Physical Facility– the basic requirements for
fulfilment of aspirations of every human being with their correct priority Understanding Happiness
and Prosperity correctly– A critical appraisal of the current scenario, Method to fulfil the above
human aspirations: understanding and living in harmony at various levels.
Practical Session: Include sessions to discuss natural acceptance in human being as the innate
acceptance for living with responsibility (living in relationship, harmony and co– existence) rather
than as arbitrariness in choice based on liking– disliking
MODULE II: HARMONY IN THE HUMAN BEING (3L,6P)
Understanding human being as a co– existence of the sentient ‘I’ and the material ‘Body’,
Understanding the needs of Self (‘I’) and ‘Body’ – happiness and physical facility, Understanding
the Body as an instrument of ‘I’ (I being the doer, seer and enjoyer), Understanding the
characteristics and activities of ‘I’ and harmony in ‘I’, Understanding the harmony of I with the Body:
Sanyam and Health; correct appraisal of Physical needs, meaning of Prosperity in detail,
Programs to ensure Sanyam and Health.
Practical Session: Include sessions to discuss the role others have played in making material
goods available to me. Identifying from one’s own life. Differentiate between prosperity and
accumulation. Discuss program for ensuring health vs dealing with disease.
MODULE III: HARMONY IN THE FAMILY AND SOCIETY (3L,6P)
Understanding values in human– human relationship; meaning of Justice (nine universal values
in relationships) and program for its fulfilment to ensure mutual happiness; Trust and Respect as
the foundational values of relationship, Understanding the meaning of Trust; Difference between
intention and competence, Understanding the meaning of Respect, Difference between respect
and differentiation; the other salient values in relationship, Understanding the harmony in the
society (society being an extension of family): Resolution, Prosperity, fearlessness (trust) and
co– existence as comprehensive Human Goals, Visualizing a universal harmonious order in
society– Undivided Society, Universal Order– from family to world family.

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
73

Practical Session: Include sessions to reflect on relationships in family, hostel and institute as
extended family, real life examples, teacher– student relationship, goal of education etc.
Gratitude as a universal value in relationships. Discuss with scenarios. Elicit examples from
students’ lives

MODULE IV: HARMONY IN THE NATURE AND EXISTENCE (3L,6P)


Understanding the harmony in the Nature, Interconnectedness and mutual fulfilment among the
four orders of nature– recyclability and self regulation in nature, Understanding Existence as Co–
existence of mutually interacting units in all– pervasive space, Holistic perception of harmony at
all levels of existence.
Practical Session: Include sessions to discuss human being as cause of imbalance in nature
(film “Home” can be used), pollution, depletion of resources and role of technology etc.

MODULE V: IMPLICATIONS OF HARMONY ON PROFESSIONAL ETHICS (3L,6P)


Natural acceptance of human values, Definitiveness of Ethical Human Conduct, Basis for
Humanistic Education, Humanistic Constitution and Humanistic Universal Order, Competence in
professional ethics: a. Ability to utilize the professional competence for augmenting universal
human order b. Ability to identify the scope and characteristics of people friendly and eco– friendly
production systems, c. Ability to identify and develop appropriate technologies and management
patterns for above production systems. Case studies of typical holistic technologies, management
models and production systems, Strategy for transition from the present state to Universal Human
Order: a. At the level of individual: as socially and ecologically responsible engineers, technologists
and managers b. At the level of society: as mutually enriching institutions and organizations, Sum
up.
Practical Session: Include Exercises and Case Studies will be taken up in Sessions E.g. To
discuss the conduct as an engineer or scientist etc.

TOTAL: 45 (15 Lectures + 30 Practicals) PERIODS

COURSE OUTCOMES:
By the end of the course, the students will be able to:
1. Become more aware of themselves, and their surroundings (family, society, nature);
2. Have more responsible in life, and in handling problems with sustainable solutions, while
keeping human relationships and human nature in mind.
3. Have better critical ability.
4. Become sensitive to their commitment towards what they have understood (human values,
human relationship and human society).
5. Apply what they have learnt to their own self in different day– to– day settings in real life, at
least a beginning would be made in this direction.

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
74

REFERENCES:
1. Human Values and Professional Ethics by R R Gaur, R Sangal, G P Bagaria, Excel Books,
New Delhi, 3rd revised edition, 2023.
2. Jeevan Vidya: Ek Parichaya, A Nagaraj, Jeevan Vidya Prakashan, Amarkantak, 1999.
3. Human Values, A.N. Tripathi, New Age Intl. Publishers, New Delhi, 2004.
4. The Story of Stuff (Book).
5. The Story of My Experiments with Truth – by Mohandas Karamchand Gandhi
6. Small is Beautiful – E. F Schumacher.
7. Slow is Beautiful – Cecile Andrews.
8. Economy of Permanence – J C Kumarappa
9. Bharat Mein Angreji Raj – PanditSunderlal
10. Rediscovering India – by Dharampal
11. Hind Swaraj or Indian Home Rule – by Mohandas K. Gandhi
12. India Wins Freedom – Maulana Abdul Kalam Azad
13. Vivekananda – Romain Rolland (English)
14. Gandhi – Romain Rolland (English)

Web URLs:
1. Class preparations: https://fdp– si.aicte– india.org/UHV– II%20Class%20Note.php
2. Lecture presentations: https://fdp– si.aicte– india.org/UHV– II_Lectures_PPTs.php
3. Practice and Tutorial Sessions: https://fdp– si.aicte– india.org/UHV–
II%20Practice%20Sessions.php

Articulation Matrix:
PO1 PO2 PO3 PO4 PO5 PO6 PO7 PO8 PO9 PO10 PO11 PO12
CO1 1 1 1 3 3
CO2 1 1 1 3 3
CO3 3 3 2 3 1 3
CO4 3 3 2 3 1 3
CO5 3 3 3 3 2 3

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
75

MA23C03 LINEAR ALGEBRA AND NUMERICAL METHODS L T P C


3 1 0 4
OBJECTIVES:
• To understand Vector spaces and its basis and dimension.
• To understand the linear maps between vector spaces and their matrix representations.
• To understand the diagonalizatition of a real symmetric matrix.
• To understand Inner product spaces and its projections.
• To understand numerical techniques for solving linear systems, eigenvalue problems and
generalized inverses.

UNIT I VECTORSPACES 9+3


Vector Spaces – Subspaces – Linear Combinations – Linear Span – Linear Dependence –
Linear Independence – Bases and Dimensions.
UNIT II LINEAR TRANSFORMATIONS 9+3
Linear Transformation – Null Space, Range Space – Dimension Theorem – Matrix
representation of Linear Transformation – Eigenvalues and Eigenvectors of Linear
Transformation – Diagonalization of Linear Transformation – Application of Diagonalization in
Linear System of Differential Equations.
UNIT III INNER PRODUCT SPACES 9+3
Inner Products and Norms – Inner Product Spaces – Orthogonal Vectors – Gram Schmidt
Orthogonalization Process – Orthogonal Complement – Least Square Approximations.
UNIT IV NUMERICAL SOLUTION OF LINEAR SYSTEM OF EQUATIONS 9+3
Solution of Linear System of Equations – Direct Methods: Gauss Elimination Method – Pivoting,
Gauss Jordan Method, LU Decomposition Method and Cholesky Decomposition Method –
Iterative Methods: Gauss– Jacobi Method, Gauss– Seidel Method and SOR Method.
UNIT V NUMERICAL SOLUTION OF EIGENVALUE PROBLEMS AND 9+3
GENERALISED INVERSES
Eigen Value Problems: Power Method – Inverse Power Method – Jacobi’s Rotation Method –
QR Decomposition – Singular Value Decomposition Method.
TOTAL: 60 PERIODS
Laboratory based exercises / assignments / assessments will be given to students from the
content of the course wherever applicable.

Branch specific / General Engineering applications based on the content of each units will be
introduced to students wherever possible.

Suggested Laboratory based exercises / assignments / assessments :


1. Linear independence/dependence of vectors
2. Computation of eigenvalues and eigenvectors
3. Diagonalization of Linear Transformation
4. Gram Schmidt Orthogonalization Process

5. Solution of algebraic and transcendental equations


6. Matrix Decomposition methods (LU / Cholesky Decomposition)

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
76

7. Iterative methods of Gauss– Jacobi and Gauss– Seidel


8. Matrix Inversion by Gauss– Jordan method
9. Eigen values of a matrix by Power method and by Jacobi’s method
10. QR decomposition method
11. Singular Value Decomposition Method

COURSE OUTCOME :

CO1: Solve system of linear equations using matrix operations and vector spaces using
Algebraic methods.
CO2: Understand the linear maps between vector spaces and its utilities.
CO3: Apply the concept of inner product of spaces in solving problems.
CO4: Understand the common numerical methods and how they are used to obtain
approximate solutions
CO5: Analyse and evaluate the accuracy of common numerical methods.

TEXT BOOKS:

1. Faires, J.D. and Burden, R., “Numerical Methods”, Brooks/Cole (Thomson Publications),
Fourth Edition, New Delhi, 2012.
2. Friedberg, S.H., Insel, A.J. and Spence, E., “Linear Algebra”, Pearson Education, Fifth
Edition, New Delhi, 2018.
3. Williams, G, “Linear Algebra with Applications”, Jones & Bartlett Learning, First Indian
Edition, New Delhi, 2019.
REFERENCES:
1. Bernard Kolman, David R. Hill, “Introductory Linear Algebra”, Pearson Education, First
Reprint, New Delhi, 2010.
2. Gerald, C.F, and Wheatley, P.O., “Applied Numerical Analysis”, Pearson Education,
Seventh Edition, New Delhi, 2004.
3. Kumaresan, S., “Linear Algebra – A geometric approach”, Prentice – Hall of India, Reprint,
New Delhi, 2010.
4. Richard Branson, "Matrix Operations”, Schaum's outline series, Mc Graw Hill, New York,
1989.
5. Strang, G., “Linear Algebra and its applications”, Cengage Learning, New Delhi, 2005.

CO – PO Mapping:

PROGRAMME OUTCOMES
Course
Outcomes PO1 PO2 PO3 PO4 PO5 PO6 PO7 PO8 PO9 P10 P11 P12

CO 1 : 3 3 2 3 1 2 1 1 1 1 1 3
CO 2 : 3 3 2 3 1 2 1 1 1 1 1 3
CO 3 : 3 3 2 3 1 2 1 1 1 1 1 3
CO 4 : 3 3 2 3 1 2 1 1 1 1 1 3
CO 5 : 3 3 2 3 1 2 1 1 1 1 1 3

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
77

CS23401 DATABASE MANAGEMENT SYSTEMS L T P C


3 0 4 5

UNIT – I INTRODUCTION TO DATABASE SYSTEMS 9L, 8P


Introduction to Databases– File System Vs Database System – Data Models – Schemas and
Instances – DBMS Architecture – Centralized – Client Server – Database Applications– ER
Models – ER to Relational Mapping

PRACTICALS:
1. ER Diagram

UNIT – II RELATIONAL MODELS 10L, 24P


Relational Model – Constraints – Keys – Dependencies – Relational Algebra – Unary, Binary,
Set and Extended Relational Algebra operations – SQL– Data Definition – Data Manipulation and
Retrieval Queries – Nested Queries – Joins – Views– Cursors – Procedures – Functions – Triggers
– Embedded and Dynamic SQL
PRACTICALS:
DDL commands:
1. Creation of tables with appropriate integrity constraints
2. Usage of alter, drop commands

DML commands:
3. Data Insertion, updation, and deletion with tables
4. Data retrieval using
● Simple SQL
● Nested Queries
5. Different types of Joins
6. PL/SQL: Functions, Procedures and Triggers

UNIT – III RELATIONAL DATABASE DESIGN 7L, 4P


Database Design – Functional Dependencies – Normalization – 1 NF – 2 NF – 3 NF – BCNF –
Multivalued Dependency (4 NF) – Join Dependency (PJNF)
PRACTICALS:
1. Aggregation operators– Grouping and ordering

UNIT – IV TRANSACTIONS AND RECOVERY 10L, 12P


Transaction processing concepts – Need for concurrency control and recovery– ACID Properties
– Recoverability – Serializability – Concurrency Control – Two phase locking Techniques –
Timestamp based protocol – Graph based protocol – Deadlock handling – Log based recovery –
Two Phase Commit Protocol
PRACTICALS:
1. Create View tables
2. DCL Commands: Grant and Revoke
3. TCL Commands: Save point, Commit, Rollback

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
78

UNIT – V QUERY PROCESSING AND ADVANCED DATABASES 9L, 12P


Indexing and Hashing Techniques – Query Processing and Optimization – Sorting and Joins –
Database Tuning – Introduction to Spatial and Temporal Databases – OO Databases – NoSQL
PRACTICALS:
1. Implementation of suitable front end for querying and displaying the results
TOTAL: 45L + 60P = 105 PERIODS
COURSE OUTCOMES :
Upon completion of the course, the students will be able to

1. Model an application’s data requirements using conceptual modeling tools like ER diagrams
and design database schemas based on the conceptual model
2. Formulate solutions to a broad range of query problems using relational algebra/ SQL
3. Apply normalization theory to normalize the relations in RDBMS to avoid redundancy and
anomalies.
4. Manage concurrent transactions and their consequences, and analyze the use of triggers,
functions, and procedures in a realistic database application.
5. Understand database storage structures and access techniques

REFERENCES:
1. Abraham Silberschatz, Henry F. Korth, S. Sudharshan, "Database System Concepts", Seventh
Edition, Tata McGraw Hill, 2019.
2. Ramez Elmasri, Shamkant B. Navathe, "Fundamentals of Database Systems", Seventh Edition,
Pearson/Addison – Wesley, 2016.
3. C.J. Date, A. Kannan and S. Swamynathan, “An Introduction to Database Systems”, Pearson
Education, Eighth Edition, 2006.
4. Raghu Ramakrishnan and Johannes Gehrke, “Database Management Systems”, Third
Edition, McGraw Hill, 2014.
5. Andreas Meier, Michael Kaufmann, “SQL & NoSQL Databases: Models, Languages,
Consistency Options and Architectures for Big Data Management”, 1st Edition 2019.
6. Narain Gehani and Melliyal Annamalai, “The Database Book: Principles and Practice Using
the Oracle Database System”, Universities Press, 2012.

CO– PO Mapping

PO1 PO2 PO3 PO4 PO5 PO6 PO7 PO8 PO9 PO10 PO11 PO12 PSO1 PSO2 PSO3

CO1 3 3 3 3 3 3 1 – 2 – 1 3 3 3 2

CO2 3 3 3 3 3 3 1 – 2 – 1 2 3 3 2

CO3 3 3 3 3 2 3 – – 3 – 1 3 3 3 2

CO4 3 3 3 3 3 3 – – 1 – 1 2 3 3 2

CO5 3 3 3 2 3 3 – – 2 – 1 3 3 3 2

1– low, 2– medium, 3– high, ‘– “– no correlation

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
79

CS23402 COMPUTER ARCHITECTURE L T P C


3 0 2 4

UNIT – I INSTRUCTION SET ARCHITECTURE 9L, 10P


Introduction – Classes of computer systems – Performance – Amdahl’s law – The Power wall –
Switch from uniprocessors to multiprocessors – Benchmarks. Hardware Software Interface – ISA
– Operations of the computer hardware – Operands – Representing instructions – Instructions
for making decisions – Supporting procedures in computer hardware. Addressing modes –
Translating and starting a program – Arrays versus pointers – MIPS instruction formats –
Assembly language programming.
PRACTICALS:
1. Study of an existing standard architectural simulator.
2. Study of addressing modes with examples, tracing the execution sequences, identifying the
timing constraints.
3. Study of the ISA supported by the architectural simulator and running simple programs on
the simulator.

UNIT – II ARITHMETIC FOR COMPUTERS 9L


Integer arithmetic – Binary Parallel adder – Carry Look– ahead Adder – Carry save adder – Binary
multiplier – Booth’s multiplier – Bit– pair recoding – Binary division. Floating point arithmetic–
Representation – Arithmetic operations on floating point numbers – Parallelism and computer
arithmetic.

UNIT – III PROCESSOR DESIGN 9L, 10P


Datapath design – Implementation of the basic MIPS ISA – Building the datapath – A simple
implementation scheme – Drawbacks. Instruction Level Parallelism – Pipelining – Performance –
Pipeline hazards – Pipelined datapath and control – Handling data hazards and control hazards –
Exceptions.

PRACTICALS:
1. Analysing the datapath on the standard simulator.
2. Study of the pipelined implementation and analysis of various hazards on the standard
simulator

UNIT – IV ADVANCED ILP 9L


Advanced ILP – Dynamic branch prediction – Correlating predictors – Tournament predictors.
Dynamic scheduling – Tomasulo’s algorithm – Speculation. Multiple issue processors – Static and
dynamic. Limitations of ILP – Multithreading – SMT and CMP Architectures – The Multicore era.

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
80

UNIT – V MEMORY AND INPUT/OUTPUT 9L, 10P


Need for a hierarchical memory system – The basics of caches – Measuring and improving cache
performance. Virtual memory – Paging and segmentation – TLB – Implementing protection with
virtual memory. Associative memories, Introduction to virtual machines.
Storage and I/O – Dependability, reliability and availability –Types of storage. Connecting
processors, memory and I/O devices – Interfacing I/O devices to the processor, memory and the
operating system, Interrupts, DMA, RAID.

PRACTICALS:
1. Implement a simple functional model of a set– associative cache in C/C++. Study hit/miss
rates for various access patterns. Experiment with different replacement policies.
2. Writing simple programs to study the behaviour of the memory hierarchy.
3. Analyzing the performance of the memory hierarchy by varying different parameters.

TOTAL: 45L + 30P = 75 PERIODS


COURSE OUTCOMES :
Upon completion of the course, the students will be able to

1. Evaluate the performance of computer systems and write simple MIPS assembly language
programs
2. Design a simple instruction execution unit
3. Point out the hazards present in a pipeline and suggest remedies
4. Show how ILP is exploited while executing a sequence of instructions
5. Discuss the working of an architectural simulator and modify some features of it
6. Critically analyse the various characteristics of the hierarchical memory and I/O devices
and their interface to the processor

REFERENCES:
1. David A. Patterson and John L. Hennessy, “Computer Organization and Design: The
Hardware/Software Interface”, Sixth Edition, Morgan Kaufmann / Elsevier, 2020.
2. Carl Hamacher, Zvonko Vranesic, Safwat Zaky and Naraig Manjikian, “Computer
Organization and Embedded Systems”, Sixth Edition, Tata McGraw Hill, 2012.
3. John L. Hennessey and David A. Patterson, “Computer Architecture – A Quantitative
Approach”, Morgan Kaufmann / Elsevier, 6th edition, 2019.
4. William Stallings, “Computer Organization and Architecture – Designing for Performance”,
Tenth Edition, Pearson Education, 2016.
5. John P. Hayes, “Computer Architecture and Organization”, Third Edition, Tata McGraw Hill,
2017.
6. V.P. Heuring, H.F. Jordan, “Computer Systems Design and Architecture”, Second Edition,
Pearson Education, 2004.

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
81

CO– PO Mapping

PO1 PO2 PO3 PO4 PO5 PO6 PO7 PO8 PO9 PO10 PO11 PO12 PSO1 PSO2 PSO3

CO1 3 3 3 2 1 1 1 – – – – 2 3 3 3
CO2 3 3 3 2 1 1 1 – 1 – – 2 3 3 3
CO3 3 3 3 2 1 1 1 – – – – 2 3 3 3
CO4 3 3 3 2 1 1 1 – 1 – – 2 3 3 3
CO5 3 3 3 2 1 1 1 – 1 – – 2 3 3 3
CO6 3 3 3 2 1 1 1 – – – 2 3 3 3

1 – low, 2 – medium, 3 – high, '– ' – no correlation

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
82

CS23403 FULL STACK TECHNOLOGIES L T P C


2 0 4 4

UNIT – I OVERVIEW OF FULL STACK 6L, 12P


Understanding the Basic Web Development Framework - Browser –HTML-CSS-JavaScript –
functions, arrays, objects, strings, XML-JSON - Webserver – Backend Services – MVC Architecture
- different stacks – The MEAN / MERN stacks, APIs, Middleware.

PRACTICALS:
1. Install required software and frameworks: node.js, Express, Angular, react.js, mongodb
2. Experiment with JavaScript – functions, arrays, strings, objects, files

UNIT – II NODE.JS AND FRAMEWORKS 6L, 12P


Frameworks – Angular, REACT, Express JS, Spring Boot, ASP.NET Core. Basics of Node JS –
Installation – Working with Node packages – Using Node package manager modules – filesystem-
streams - buffers– Creating a simple Node.js application – Using Events – Listeners –Timers -
Callbacks – Handling Data I/O – Implementing HTTP services in Node.js

PRACTICALS:
1. Install Express with Node.js, exploring modules
2. Implementing events, listeners, callbacks, data I/O, HTTP servers and Clients
UNIT – III FRONT-END DEVELOPMENT 6L, 12P
Angular – CLI – Typescript - Using Request and Response objects - modules, components,
templates, metadata, data binding, directives, services, dependency injection. React - Virtual DOM,
components, props, JSX, Events, conditionals, lists, forms, Routing, Hooks.

PRACTICALS:
1. Using Angular modules, directives, components, templates, data binding, controllers
2. REACT – components, JSX, props, Rendering, forms

UNIT – IV BACK-END DEVELOPMENT 6L, 12P


Using Express.js for Back-End development, Understanding NoSQL and MongoDB – Building
MongoDB Environment – User accounts – Access control – Administering databases – Managing
collections – Connecting to MongoDB from Node.js – simple applications

PRACTICALS:
1. NoSQL with MongoDB – setting up a document DB, connecting to MongoDB, CRUD
operations

UNIT – V BUILDING WEB APPLICATIONS AND SERVICES 6L, 12P


Building Single Page Applications, Web Services and APIs, Microservices – architecture. Building
RESTful APIs, Deployment, TLS Certificate

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
83

PRACTICALS:
1. Developing single Page Applications, RESTful APIs, Web Services, Microservices

TOTAL: 30L + 60P = 90 PERIODS


COURSE OUTCOMES :
Upon completion of the course, the students will be able to
1. Use JavaScript and its libraries for building front-end of web applications.
2. Use Node.js for back-end application development
3. Use the features of Angular and React for developing Single Page Applications
4. Develop applications with MongoDB
5. Develop Web applications, APIs and Services using full stack

REFERENCES:
1. Brad Dayley, Brendan Dayley, Caleb Dayley, ‘Node.js, MongoDB and Angular Web
Development’, Addison-Wesley, Second Edition, 2018.
2. Vasan Subramanian, ‘Pro MERN Stack, Full Stack Web App Development with Mongo,
Express, React, and Node’, Second Edition, Apress, 2019.
3. David Herron, Node.js Web Development, Packt Publishing Limited, 5th edition, 2020.
4. David Flanagan, Javascript The Definitive Guide, Oreilly, 7th Edition, 2020.
5. Nate Murray, Felipe Coury, Ari Lerner, Carlos Taborda, ng-book: The Complete Book on
Angular, Fullstack.io, 2020.
6. Greg Lim, Beginning MEAN Stack (MongoDB, Express, Angular, Node.js), Independently
Published, 1st Edition, 2021.
7. Greg Lim, Beginning Node.js, Express & MongoDB Development, Independently Published,
2020.
8. https://nodejs.org/en
9. https://expressjs.com/
10. https://angular.io
11. https://react.dev
12. https://www.mongodb.com/
CO– PO Mapping
PO1 PO2 PO3 PO4 PO5 PO6 PO7 PO8 PO9 PO10 PO11 PO12 PSO1 PSO2 PSO3
CO1 3 3 3 3 3 – – – – – – – 3 3 3

CO2 3 3 3 3 3 – – – – – – – 3 3 3

CO3 3 3 3 3 3 – – – – – – – 3 3 3
CO4 3 3 3 3 3 – – – – – – – 3 3 3

CO5 3 3 3 3 3 – – – – – – – 3 3 3

1 – low, 2 – medium, 3 – high, '– ' – no correlation

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
84

CS23404 DESIGN AND ANALYSIS OF ALGORITHMS L T P C


3 0 0 3

UNIT – I FUNDAMENTALS 6L
Introduction – Asymptotic Notations – Recurrences – Substitution Method – Recurrence Tree
Method – Master Method – Probabilistic Analysis and Randomized Algorithms – Best, Worst and
Average Case Analysis of Linear Search, Binary Search and Insertion Sort.

UNIT – II DIVIDE & CONQUER STRATEGY 15L


Maximum Subarray – Strassen’s Matrix Multiplication – Analysis of Quick Sort, Merge Sort – Quick
Sort Randomized Version – Sorting in Linear Time – Lower Bounds for Sorting – Selection in
Expected Linear Time – Selection in Worst case Linear Time.

UNIT – III DYNAMIC PROGRAMMING AND GREEDY STRATEGIES 8L


Elements of Dynamic Programming – Rod cutting – Matrix Chain Multiplication – Longest Common
Subsequence – Elements of Greedy Strategy – Huffman Code – Single source shortest path.

UNIT – IV OTHER DESIGN STRATEGIES AND STRING MATCHING 8L


Backtracking: N– Queens – Branch & Bound: Travelling Salesperson – String Matching: Naïve,
KMP

UNIT – V NP PROBLEMS 8L
NP– Completeness – Polynomial Time Verification – Theory of Reducibility – Circuit Satisfiability –
NP – Completeness Proofs – NP Complete Problems: Vertex Cover, Hamiltonian Cycle and
Traveling Salesman Problems – Approximation Algorithms – Approximation Algorithms to Vertex –
Cover and Traveling Salesman Problems.

TOTAL = 45 PERIODS
COURSE OUTCOMES :
Upon completion of the course, the students will be able to
1. Have a strong foundation for algorithm study.
2. Analyze the asymptotic performance of algorithms.
3. Apply important algorithmic design paradigms and methods of analysis.
4. Demonstrate familiarity with string matching algorithms.
5. Prove the hardness and to find alternatives for such problems.

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
85

REFERENCES:
1. Thomas H Cormen, Charles E. Leiserson, Ronald L. Rivest, Clifford Stein, “Introduction to
Algorithms”, Third Edition, Prentice Hall of India, 2009.
2. Ellis Horowitz, Sartaj Sahni and Senguthevar Rajasekaran, Fundamentals of Computer
Algorithms, Second Edition, Universities Press, 2008.
3. Gilles Brassard and Paul Bratley, Fundamentals of Algorithmics, Eastern Economy Edition,
1996.
4. Mark Allen Weiss, Data Structures and Algorithm Analysis in C++, fourth edition, Pearson,
2014.
5. Dasgupta S, Papadimitriou H C and Vazirani U V , Algorithms, 2006.
6. Anany Levitin, “Introduction to the Design and Analysis of Algorithms”, Third Edition, Pearson,
Education India, 2017.

CO– PO Mapping

PO1 PO2 PO3 PO4 PO5 PO6 PO7 PO8 PO9 PO10 PO11 PO12 PSO1 PSO2 PSO3
CO1 3 2 2 – 3 – – – – – – 3 3 3 3
CO2 3 3 3 3 3 – – – – – – 3 3 3 3
CO3 3 3 3 3 3 1 – – – – – 3 3 3 3
CO4 3 3 3 3 3 1 – – – – – 3 3 3 3
CO5 3 3 2 3 3 1 – – – – – 3 3 3 3
1– low, 2– medium, 3– high, ‘– “– no correlation

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
86

CS23501 OPERATING SYSTEMS L T P C


3 0 4 5

UNIT – I INTRODUCTION 8L, 12P


Introduction to Operating Systems – Operating System Operations – Resource Management –
Operating System Services –Virtualization –User and Operating System Interface – System Calls –
Operating System Structures – Building and Booting an Operating System

PRACTICALS:
1. Basic UNIX commands.
2. Shell programming.
3. Grep, sed and awk.
4. Learn to write a makefile and to use gdb

UNIT – II PROCESSES AND THREADS 9L, 12P


Process Concept – Process Scheduling – Operations on Processes – Interprocess Communication
– IPC in Shared– Memory Systems – IPC in Message– Passing Systems – Examples of IPC Systems
– Threads – Overview – Multithreading models – Pthreads

PRACTICALS:
1. File system related system calls. (Learn to create, open, read, write, seek into, close files; open,
read, write, search, close directories).
2. Process management – Fork, Exec (Learn to create a new process and to overlay an
executable binary image on an existing process).
3. Inter– process communication using pipes, Message Queues and shared memory

UNIT – III PROCESS MANAGEMENT AND SYNCHRONIZATION 10L, 12P


Basic Concepts of CPU Scheduling – Scheduling Criteria – Scheduling Algorithms – The Critical–
Section Problem – Peterson’s Solution – Synchronization Hardware – Mutex Locks – Semaphores
– Classic Problems of Synchronization – Monitors – Deadlocks – Prevention – Avoidance –
Detection –Recovery

PRACTICALS:
1. CPU scheduling algorithms.
2. Synchronization problems using semaphores

UNIT – IV MEMORY MANAGEMENT 10L, 12P


Contiguous Memory Allocation – Paging – Structure of the Page Table – Segmentation – Swapping
– Example Architectures – Demand Paging – Page Replacement – Allocation of Frames –
Thrashing

PRACTICALS:
1. Introduction to xv6: download and build. Run the kernel inside QEMU gdb.

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
87

2. Read the file xv6/fs.h to understand how a directory entry, a superblock and the contents of
an inode are implemented in xv6.
3. Read the file xv6/fs.c to understand how a new entry is added to a directory and explain the
functions involved.

UNIT – V STORAGE MANAGEMENT 8L, 12P


File Concept – Access Methods – Directory Structure – Protection – Directory Implementation –
Allocation Methods – Free– Space Management – Mass– Storage Structure – HDD Scheduling
PRACTICALS:
1. Read and understand appropriate files in xv6 related to process scheduling and memory
management.
2. Implementation of a new system call in xv6.
TOTAL: 45L + 60P = 105 PERIODS
COURSE OUTCOMES :
Upon completion of the course, the students will be able to

1. Articulate the main concepts, key ideas, strengths and limitations of Operating Systems and
apply the basic commands and shell scripts to study the primary utilities of the UNIX OS.
2. To analyze the mechanisms of operating systems to handle processes and threads and their
communication; employ file, process and IPC related system calls in handling processes
3. Elaborate, design and experiment various scheduling algorithms; synchronization handling
mechanisms using semaphores; deadlock handling mechanisms
4. Discuss various memory management schemes and design them
5. Point out and analyze the various aspects of storage management
6. Build / Rebuild functionalities of UNIX OS using XV6.

REFERENCES:
1. Abraham Silberschatz, Greg Gagne and Peter B. Galvin. "Operating System Concepts", 10th
Edition, John Wiley & Sons Inc., 2018.
2. Andrew S. Tanenbaum, Herbert Bos. ''Modern Operating Systems'', Pearson, Fifth Edition,
2023.
3. D. M. Dhamdhere. ''Operating Systems: A Concept– Based Approach'', 3rd. Edition, Tata
McGrawHill, 2017.
4. William Stallings. ''Operating Systems: Internals and Design Principles'', Ninth Edition,
Pearson, 2017.

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
88

CO– PO Mapping
PO1 PO2 PO3 PO4 PO5 PO6 PO7 PO8 PO9 PO10 PO11 PO12 PSO1 PSO2 PSO3
CO1 3 1 3 2 2 3 2 1 2 – 2 3 2 3 3
CO2 3 3 3 2 2 3 1 1 2 – 2 3 3 3 3
CO3 3 3 3 2 2 3 1 1 2 – 2 3 3 3 3
CO4 3 3 3 2 1 3 1 1 2 – 2 3 3 3 3
CO5 3 3 3 2 1 3 1 1 2 – 2 3 3 3 3
CO6 3 3 3 3 3 3 1 1 2 2 2 3 3 3 3
1– low,2– medium,3– high,'– '– no correlation

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
89

CS23502 NETWORKS AND DATA COMMUNICATION L T P C


3 0 4 5

UNIT – I INTRODUCTION TO NETWORKING AND APPLICATION 7L, 16P


LAYER
Building a network, Network edge and core – Layered Architecture, ISO/OSI Model, Internet
Architecture (TCP/IP) – Networking Devices: Hubs, Bridges, Switches, Routers, and Gateways –
Performance Metrics – Introduction to Sockets – Application Layer protocols – HTTP/HTTPS –
FTP/ SFTP – Email – DNS – DNSSEC.

PRACTICALS:
1. Applications using TCP sockets:
Echo client and echo server
a)

Chat
b)

UNIT – II TRANSPORT LAYER 9L, 12P


Introduction – Connectionless Transport: User Datagram Protocol – Principles of Reliable Data
Transfer (GBN, SR) – Connection– Oriented Transport – TCP – Connection establishment and
teardown – Triggering transmission – Flow Control – Congestion Control – Transport Layer
Security – TLS – SSL

PRACTICALS:
1. Write socket programs to simulate the operation of the following application layer protocols:
a) HTTP and Web caching
b) DNS

UNIT – III NETWORK LAYER 11L, 16P


Inside a Router – Internet Protocols – IPV4, IPV6, IP Addressing and NAT – Subnetting – Variable
Length Subnet Mask (VLSM) – Classless Inter– Domain Routing (CIDR) – Routing Algorithms –
Distance Vector Routing – Link State Routing – RIP – OSPF – BGP – ICMP – DHCP

PRACTICALS:
1. Analyze the Network traffic using Packet Analyser (Wireshark) and understand the various
protocol headers.
2. Simulation of flow control
2. Practice different network commands available in Windows and Linux Operating Systems and
troubleshoot the network.

UNIT – IV LINK LAYER AND PHYSICAL LAYER 9L, 8P


Introduction – Link Layer Framing, Addressing – Error Detection/ Correction Techniques –
Switched Local Area Networks (ARP, Ethernet, VLAN) – Wireless LAN (802.11) – Physical Layer:
Signals – Bandwidth and Data rate – Encoding – Multiplexing – Transmission media

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
90

PRACTICALS:
1. Configure the network devices such as Router, Switch, Hub, Bridge, and Repeater by
simulation.
2. Simulation of Distance Vector/ Link State Routing algorithm

UNIT – V SDN AND NFV 9L, 8P


SDN: Background and Motivation – Evolving Network Requirements – SDN Architecture – SDN
Data Plane and OpenFlow – SDN Control Plane Architecture – Virtual Machines – NFV Concepts
– NFV Benefits and Requirements

PRACTICALS:
1. Performance evaluation of routing protocols using the simulation tool
2. Configuring client– server interaction using mininet with an SDN controller
TOTAL: 45L + 60P = 105 PERIODS
COURSE OUTCOMES :
Upon completion of the course, the students will be able to

1. Highlight the significance of the functions of each layer in the network


2. Identify the devices and protocols to design a network and implement it
3. Build network applications using the right set of protocols and estimate their performance
4. Explain media access and communication techniques
5. Illustrate the techniques behind SDN/NFV
REFERENCES:
1. James F. Kurose, Keith W. Ross, “Computer Networking: A Top– Down Approach”, Eighth
Edition, Pearson Education, 2022.
2. Larry L. Peterson, Bruce S. Davie, “Computer Networks: A Systems Approach”, Sixth Edition,
Morgan Kaufmann Publishers Inc., 2021.
3. William Stallings, “Foundations of modern networking: SDN, NFV, QoE, IoT, and Cloud”, 1st
edition, Addison– Wesley Professional, 2015.
4. William Stallings, “Data and Computer Communications”, Tenth Edition, Pearson Education,
2017.
5. Ying– Dar Lin, Ren– Hung Hwang, Fred Baker, " Computer Networks: An Open Source
Approach", 1st Edition, McGraw Hill, 2011

CO– PO Mapping

PO1 PO2 PO3 PO4 PO5 PO6 PO7 PO8 PO9 PO10 PO11 PO12 PSO1 PSO2 PSO3

CO1 3 3 3 2 1 1 1 – – – – – 3 2 2

CO2 3 3 3 3 2 1 1 – 3 – – 2 3 3 2

CO3 3 3 3 3 2 1 1 – 3 – – 2 3 3 3

CO4 3 3 3 2 1 1 1 – 1 – – 1 3 1 1

CO5 3 3 3 2 2 1 1 – – – – 2 3 2 3

1– low,2– medium,3– high,'– '– no correlation

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
91

CS23503 THEORY OF COMPUTATION L T P C


3 0 0 3

UNIT – I REGULAR LANGUAGES 12L


Introduction to Formal Languages and Automata – Finite Automata – Deterministic Finite Automata
– Non– deterministic Finite Automata – Finite Automata with Epsilon Transitions – Regular
Expression – Finite Automata and Regular Expressions – Proving Languages not to be Regular –
Closure Properties of Regular Languages – Decision Properties of Regular Languages –
Equivalence and Minimization of Finite Automata.

UNIT – II CONTEXT FREE LANGUAGES 8L


Context– Free Grammar – Parse Trees – Ambiguity in Grammars and Languages – Normal Forms
of Context Free Grammars – The Pumping Lemma for Context Free Languages – Closure
Properties of Context Free Languages – Decision Properties of Context Free Languages.

UNIT – III PUSH DOWN AUTOMATA 8L


Push Down Automata – Language of Push Down Automata – Equivalence of Pushdown Automata
and Context Free Languages – Deterministic Push Down Automata.

UNIT – IV TURING MACHINES 9L


Turing Machines – Language of a Turing Machine – Programming Techniques for Turing Machine
– Extensions to Turing Machines – Restricted Turing Machine Two– way Infinite Tape, Equivalence
of One Way Infinite Tape and Two– way Infinite Tape Turing Machines – Multi Tape Turing
Machines, Non– deterministic Turing Machine.

UNIT – V UNDECIDABILITY 8L
A Language that is not Recursively Enumerable – An Undecidable Problem that is Recursively
Enumerable – Undecidable Problems about Turing Machine – Post‘s Correspondence Problem –
Other Undecidable Problems.

TOTAL: 45 PERIODS
COURSE OUTCOMES :
Upon completion of the course, the students will be able to
1. Classify languages according to Chomsky hierarchy.
2. Design finite automata and prove its equivalence with other forms.
3. Design push down automata and prove its equivalence with context– free grammar
4. Design Turing Machine and prove the equivalence of different extensions of Turing
Machine
5. Prove the undecidability of Recursively Enumerable Languages

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
92

REFERENCES:
1. John E Hopcroft, Rajeev Motwani, and Jeffery D Ullman, "Introduction to Automata Theory,
Languages and Computations”, Pearson Education, 3rd Edition, 2009.
2. John E Hopcroft and Jeffery D Ullman, "Introduction to Automata Theory, Languages and
Computations”, Narosa Publishing House, 2002.
3. H.R. Lewis and C.H. Papadimitriou, "Elements of the theory of Computation”, Second
Edition, Pearson Education, 2003.
4. J. Martin, "Introduction to Languages and the Theory of Computation”, Third Edition, Tata
McGraw Hill, 2003.
5. Micheal Sipser, "Introduction of the Theory and Computation", Thomson Brokecole, 1997.

CO– PO Mapping
PO1 PO2 PO3 PO4 PO5 PO6 PO7 PO8 PO9 PO10 PO11 PO12 PSO1 PSO2 PSO3

CO1 1 1 2 1 1 1 – – – – – 1 0 3 1

CO2 2 3 3 3 3 2 – – – – – 1 0 3 1

CO3 2 3 3 3 3 2 – – – – – 1 0 3 1

CO4 2 3 3 3 3 2 – – – – – 1 0 3 1

CO5 3 3 3 3 2 2 – – – – – 1 2 3 3

1 – low, 2 – medium, 3 – high, '– ' – no correlation

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
93

UC23E01 ENGINEERING ENTREPRENEURSHIP DEVELOPMENT L T P C


2 0 2 3
COURSE OBJECTIVES:
1. Learn basic concepts in entrepreneurship, develop mind– set and skills necessary to
explore entrepreneurship
2. Apply process of problem – opportunity identification and validation through human centred
approach to design thinking in building solutions as part of engineering projects
3. Analyse market types, conduct market estimation, identify customers, create customer
persona, develop the skills to create a compelling value proposition and build a Minimum
Viable Product
4. Explore business models, create business plan, conduct financial analysis and feasibility
analysis to assess the financial viability of a venture ideas & solutions built with domain
expertise
5. Prepare and present an investible pitch deck of their practice venture to attract
stakeholders
MODULE – I: ENTREPRENEURIAL MINDSET 4L,8P
Introduction to Entrepreneurship: Definition – Types of Entrepreneurs – Emerging Economies –
Developing and Understanding an Entrepreneurial Mindset – Importance of Technology
Entrepreneurship – Benefits to the Society.
Case Analysis: Study cases of successful & failed engineering entrepreneurs – Foster Creative
Thinking: Engage in a series of Problem– Identification and Problem– Solving tasks
MODULE – II: OPPORTUNITIES 4L,8P
Problems and Opportunities – Ideas and Opportunities – Identifying problems in society – Creation
of opportunities – Exploring Market Types – Estimating the Market Size, – Knowing the Customer
and Consumer – Customer Segmentation – Identifying niche markets – Customer discovery and
validation; Market research techniques, tools for validation of ideas and opportunities
Activity Session: Identify emerging sectors / potential opportunities in existing markets – Customer
Interviews: Conduct preliminary interviews with potential customers for Opportunity Validation –
Analyse feedback to refine the opportunity.
MODULE – III: PROTOTYPING & ITERATION 4L,8P
Prototyping – Importance in entrepreneurial process – Types of Prototypes – Different methods –
Tools & Techniques.
Hands– on sessions on prototyping tools (3D printing, electronics, software), Develop a prototype
based on identified opportunities; Receive feedback and iterate on the prototypes.
MODULE – IV: BUSINESS MODELS & PITCHING 4L,8P
Business Model and Types – Lean Approach – 9 block Lean Canvas Model – Riskiest
Assumptions in Business Model Design – Using Business Model Canvas as a Tool – Pitching
Techniques: Importance of pitching – Types of pitches – crafting a compelling pitch – pitch
presentation skills – using storytelling to gain investor/customer attention.

Activity Session: Develop a business model canvas for the prototype; present and receive

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
94

feedback from peers and mentors – Prepare and practice pitching the business ideas– Participate
in a Pitching Competition and present to a panel of judges – receive & reflect feedback
MODULE – V: ENTREPRENEURIAL ECOSYSTEM 4L,8P
Understanding the Entrepreneurial Ecosystem – Components: Angels, Venture Capitalists, Maker
Spaces, Incubators, Accelerators, Investors. Financing models – equity, debt, crowdfunding, etc,
Support from the government and corporates. Navigating Ecosystem Support: Searching &
Identifying the Right Ecosystem Partner – Leveraging the Ecosystem – Building the right
stakeholder network
Activity Session: Arrangement of Guest Speaker Sessions by successful entrepreneurs and
entrepreneurial ecosystem leaders (incubation managers; angels; etc), Visit one or two
entrepreneurial ecosystem players (Travel and visit a research park or incubator or makerspace
or interact with startup founders).
TOTAL: 60 PERIODS
COURSE OUTCOMES :
Upon the successful completion of the course, students will be able to:
CO1: Develop an Entrepreneurial Mind– set and Understand the Entrepreneurial Ecosystem
Components and Funding types
CO2: Comprehend the process of opportunity identification through design thinking, identify
market potential and customers
CO3: Generate and develop creative ideas through ideation techniques
CO4: Create prototypes to materialize design concepts and conduct testing to gather
feedback and refine prototypes to build a validated MVP
CO5: Analyse and refine business models to ensure sustainability and profitability Prepare and
deliver an investible pitch deck of their practice venture to attract stakeholders

REFERENCES:

1. Robert D. Hisrich, Michael P. Peters, Dean A. Shepherd, Sabyasachi Sinha (2020).


Entrepreneurship, McGrawHill, 11th Edition
2. Bill Aulet (2024). Disciplined Entrepreneurship: 24 Steps to a Successful Startup. John Wiley
& Sons.
3. Bill Aulet (2017). Disciplined Entrepreneurship Workbook. John Wiley & Sons.
4. Ries, E. (2011). The Lean Startup: How Today's Entrepreneurs Use Continuous Innovation
to Create Radically Successful Businesses. Crown Business
5. Blank, S. G., & Dorf, B. (2012). The Startup Owner's Manual: The Step– by– Step Guide for
Building a Great Company. K&S Ranch
6. Osterwalder, A., & Pigneur, Y. (2010). Business Model Generation: A Handbook for
Visionaries, Game Changers, and Challengers. John Wiley & Sons
7. Marc Gruber & Sharon Tal (2019). Where to Play: 3 Steps for Discovering Your Most
Valuable Market Opportunities. Pearson.

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
95

CS23601 CRYPTOGRAPHY AND SYSTEM SECURITY L T P C


3 0 2 4

UNIT – I INTRODUCTION TO CRYPTOGRAPHY AND NUMBER 9L, 2P


THEORY
Introduction to Cryptology – Discrete Logarithms – Security Levels – Basics of Number Theory
– Fermat and Euler’s Theory – Euclidian’s Algorithm – Primality Testing – Chinese Remainder
Theorem – Finite Fields of the form GF(P) – Modular Exponentiation – Elliptic Curve Arithmetic

PRACTICALS:
1. Implementing a classical cipher and breaking it through cryptanalysis

UNIT – II SYMMETRIC AND ASYMMETRIC CRYPTOGRAPHY 9L, 4P


Symmetric Ciphers – DES – AES – RC4 – Block Cipher Modes – Asymmetric Ciphers – Diffie–
Hellman – RSA – Elliptic Curve Cryptography

PRACTICALS:
1. Implementing block ciphers using openssl in C/C++.

UNIT – III MESSAGE AUTHENTICATION 9L, 4P


Hashing – SHA512 – Message Authentication Codes – Hashed Message Authentication Codes –
Digital Signatures – Certificates – Public Key Infrastructure

PRACTICALS:
1. Computing MACs, Hashes and HMACs for messages

UNIT – IV MEMORY– BASED ATTACKS 12L, 10P


Memory Management Basics – Using GDB to reverse engineer code – Buffer Overflows –
Understanding system calls in Linux – Shell code – Global Offset Tables – ELF Executable
Format – Data Execution Prevention – Memory Based Attacks – Low– Level Attacks Against
Heap And Stack – Stack Smashing – Format String Attacks – Code Injection – Defense against
Memory– Based Attacks – Stack Canaries – Non– Executable Data – Address Space Layout
Randomization (ASLR), Memory– Safety Enforcement

PRACTICALS:
1. Finding passwords in executables using GDB
2. Implementing simple buffer overflows
3. Implementing simple format string attacks

UNIT – V EXPLOIT TECHNIQUES 6L, 10P


SQL and SQL Injection – Return Oriented Programming – Control– Flow Integrity (CFI) – Port
Scanning – Fuzzing – ARP Poisoning – Exploration on OWASP

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
96

PRACTICALS:
1. Implementing Return Oriented Programming
2. Implement SQL injection in PHP based websites
3. Using libfuzzer and AFL to fuzz your own C/C++ implementations
4. Using arpspoof to poison network and detect using Wireshark
TOTAL: 45L + 30P = 75 PERIODS
COURSE OUTCOMES :
Upon completion of the course, the students will be able to
1. Illustrate the basic concepts of encryption and decryption for secure data transmission.
2. Develop solutions for security problems
3. Analyze various cryptography techniques and their applications
4. Discuss various memory– based attacks and their characteristics.
5. Demonstrate various exploitations present in security

REFERENCES:
1. William Stallings, “Cryptography and Network Security: Principles and Practices”, Eighth
Edition, Pearson Education, 2020.
2. Jon Erickson, “Hacking: The Art of Exploitation”, 2nd Edition, Starch Press, 2008.
3. N. Ferguson, B. Schneier, and T. Kohno. “Cryptography Engineering: Design Principles and
Practical Applications”. Wiley, 2010.
4. Neil Daswani, Christoph Kern, and Anita Kesavan, “Foundations of Security: What Every
Programmer Needs to Know”, Frist Edition, Apress, 2007.
5. “The Shellcoder's Handbook: Discovering and Exploiting Security Holes”, 2nd Edition by
Chris Anley et al, 2007
6. www.shodan.io
7. https://github.com/robertdavidgraham/masscan
8. https://zmap.io/
9. https://cs.dartmouth.edu/~sergey/cs60/wireshark– exercises.txt
10. https://cs.dartmouth.edu/~sergey/cs60/arp/arp– poisoning.txt
11. https://owasp.org/

CO– PO Mapping
PO1 PO2 PO3 PO4 PO5 PO6 PO7 PO8 PO9 PO10 PO11 PO12 PSO1 PSO2 PSO3
CO1 3 3 2 1 1 2 2 – 1 – – 2 3 1 1
CO2 3 3 3 1 2 3 2 1 1 – – 2 3 3 3
CO3 3 3 3 1 2 3 2 1 1 – – 2 3 3 3
CO4 3 3 2 2 2 3 2 1 1 – – 2 2 3 2
CO5 3 3 2 1 1 2 2 1 1 – – 2 2 2 3

1– low,2– medium,3– high,'– '– nocorrelation

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
97

CS23602 COMPILER DESIGN L T P C


3 0 2 4
UNIT – I FRONT END OF COMPILERS 10L, 10P
Language Processors – Structure of a Compiler – Lexical Analysis: Role of Lexical Analyzer –
Specification of Tokens – Recognition of Tokens. Syntax Analysis: Introduction – Context Free
Grammars – Using ambiguous Grammars–Top Down Parsing – Bottom–Recursive Descent parser
– LL(1) Parser – Bottom Up Parsing –Shift Reduce Parser – SLR, CLR, LALR Parsers.

PRACTICALS:
1. Programs using LEX for tokenization.
2. Implementation of error recovery procedures using LEX.
3. Programs using YACC for parsing.
4. Programs for validating C– like constructs using YACC.
Type Checking
UNIT – II TYPE CHECKING AND RUNTIME ENVIRONMENTS 8L, 4P
Syntax Directed Definitions –Construction of Syntax Tress –Type Systems – Specification of a
Simple Type Checker– Equivalence of Type Expressions –Type Conversations– Attribute Grammar
for a Simple Type checking system–Runtime Environments: Storage Organization – Stack
Allocation of space – Access to Nonlocal Data on the Stack – Storage allocation Strategies–
Parameter Passing – Symbol Table.

PRACTICALS:
1. Implementation of Symbol Table for a programming language like C.
2. Simple Type Checking System for basic data types in a programming languages like C.

UNIT – III INTERMEDIATE CODE GENERATION 10L, 6P


Intermediate Representations– Syntax Tree, Three Address Code, Static Single Assignment(SSA)
– Types and Declarations – Translations of Expressions –– Control Flow – Backpatching – switch-
case statements – Intermediate code for procedures.

PRACTICALS:
1. Implementation of three– address code generation for arithmetic expressions.
2. Three– address code generation for Switch– case statements.
3. Three– address code generation for arrays and Boolean expressions.
UNIT – IV CODE GENERATION 9L,4P
Issues in the Design of a Code generator – Target Language – Address of the target code – Simple
Code Generator – Register Allocation and Assignment – Code Generation – Instruction Selection
by Tree Rewriting – Optimal Code Generation for Expressions – Dynamic Programming Code
Generation.
PRACTICALS:
1. Generation of Simple target code from the three-address code.
2. Iimplementation of Register allocation using Graph Colouring.

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
98

UNIT – V CODE OPTIMIZATION 8L, 6P

Basic Blocks and Flow Graphs – Optimization of Basic Blocks – Peephole Optimization – Principal
Sources of Optimization – Introduction to Data Flow Analysis – Partial Redundancy Elimination –
Loops in Flow Graphs.

PRACTICALS:
1. Implementation of peephole optimization to the generated code.
2. Integrating all the implemented features for a programming language like C.
TOTAL = 75 PERIODS

COURSE OUTCOMES :
Upon completion of the course, the students will be able to
1. Comprehensively explain the analysis phases of compiler and develop scanners and parsers.
2. Manage type checking for a given language specification
3. Generate the intermediate representation of programs
4. Produce the target machine code using the runtime environment
5. Transform given code into an optimized code by applying various optimization techniques
REFERENCES:
1. Alfred Aho, Monica S Lam, Ravi Sethi, Jeffrey D Ullman, “Compilers Principles, Techniques
and Tools”, Pearson Education, Asia 2014.
2. Andrew W Appel, Modern Compiler Implementation in ML, Cambridge University Press,
December 1997.
3. Kenneth C. Louden, Compiler Construction: Principles and Practice, Cengage Learning, 1st
Edition, 1997.
4. Steven. S. Muchnick, Advanced Compiler Design and Implementation, Morgan Kaufman
Publishers, First Edition, 1997.
5. Randy Allen and Ken Kennedy, Optimizing Compilers for Modern Architectures: A
Dependence based Approach, Morgan Kaufman, First Edition, 2001.
6. Y. N. Srikant, Priti Shankar, The Compiler Design Handbook – Optimizations and Machine
Code Generation, CRC Press, Second Edition, 2007.
7. John E Hopcroft and Jeffery D Ullman, "Introduction to Automata Theory, Languages and
Computations”, Narosa Publishing House, 2002.

CO– PO Mapping
PO1 PO2 PO3 PO4 PO5 PO6 PO7 PO8 PO9 PO10 PO11 PO12 PSO1 PSO2 PSO3
CO1 1 1 2 2 3 1 1 – – – – 1 3 2 1

CO2 1 2 2 2 3 1 1 – – – 1 1 3 2 1

CO3 1 2 2 2 3 1 1 – – – 1 1 3 2 1

CO4 1 2 2 2 3 1 1 – 1 – 1 1 3 2 1

CO5 3 3 2 3 3 1 1 – 1 – 1 1 3 2 1

1 – low, 2 – medium, 3 – high, '– ' – no correlation

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
99

CS23603 MACHINE LEARNING L T P C


3 0 4 5

UNIT – I INTRODUCTION 9L, 12P

Machine Learning–Types of Machine Learning –Machine Learning process- Data Collection-


Types of Attributes- Data Pre-processing- Data Cleaning and Transformation- Curse of
Dimensionality- Balanced and Imbalanced Datasets -Basic Mathematics for Machine Learning-
Probability theory – Probability Distributions –Decision Theory and Statistics- Hypothesis testing-
Model Evaluation- Data Splitting- Bias, Variance, Overfit and Underfit.

PRACTICALS:

1. Study of tools like WEKA, KNIME, RAPID MINER


2. Exploring Bench Mark dataset repositories
3. Introduction to python Libraries for Machine Learning –Data Collection, Pre-processing, Data
Descriptive Analysis, Data Visualizations

UNIT – II SUPERVISED LEARNING 10L, 12P

Linear Models for Regression – Linear Models for Classification– Discriminant functions,
Probabilistic Generative Models, Probabilistic Discriminative Models – Neural Networks–
McCulloch– Pitts Neuron Model– Perceptron– Single– Layer & Multi– layer Perceptron, Back–
propagation– Gradient Descent – Decision Tree – Support Vector Machines– – Naïve Bayes
Classification – Ensemble Learning.

PRACTICALS:

1. Construct Models with supervised learning algorithms using Tools and Python Libraries.

UNIT – III UNSUPERVISED LEARNING 9L, 12P


Clustering– Types of Clustering– K– Means, Agglomerative Clustering, DBSCAN – EM Algorithm–
Mixtures of Gaussians –Dimensionality Reduction– Singular Value Decomposition, Principal
Components Analysis, Independent Components Analysis

PRACTICALS:

1. Construct Models with unsupervised learning algorithms using Tools and Python Libraries.

UNIT – IV PROBABILISTIC GRAPH MODELS AND REINFORCEMENT 9L, 12P


LEARNING
Graphical Models – Undirected Graphical Models – Markov Random Fields – Directed Graphical
Models –Bayesian Networks –Conditional Independence properties – Markov Random Fields–

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
100

Hidden Markov Models – Conditional Random Fields(CRFs)– Reinforcement Learning:Markov


artiDecision Process– Q Learning– Temporal Difference Learning

PRACTICALS:

1. Implementation of Reinforcement Algorithms and probabilistic inferences using Tools and


Python Libraries.

UNIT – V INTRODUCTION TO ADVANCED MACHINE LEARNING 8L, 12P


PARADIGMS

Interpretable and Explainable Machine Learning- Introduction to Deep Learning Networks- CNN,
Graph Neural Networks RNN, GAN and Transformers.

PRACTICALS:

1. Model Evaluation & Strategies– Performance Analysis


2. Mini– project

TOTAL: 45L + 30P = 105 PERIODS


COURSE OUTCOMES :
Upon completion of the course, the students will be able to
1. Understand the basic mathematical concepts, logic for the learning techniques and to
implement machine learning algorithms using tools like WEKA, KNIME, RAPID MINER,
python.
2. Design the learning models and implement probabilistic, discriminative and generative
algorithms for a supervised learning model and analyze the result.
3. Identify suitable learning techniques for model construction to implement typical clustering
algorithms for different types of applications
4. Design, Implement & Evaluate various graph based machine learning algorithms.
5. Build real– life applications by constructing learning models.

REFERENCES:
1. Stephen Marsland, “Machine Learning – An Algorithmic Perspective”, Second Edition,
Chapman and Hall/CRC Machine Learning and Pattern Recognition Series, 2014.
2. Tom M Mitchell, “Machine Learning”, McGraw Hill Education, 2013
3. Christopher Bishop, “Pattern Recognition and Machine Learning”, Springer, 2007
4. Ian Goodfellow, YoshuaBengio, AaronCourville, “Deep Learning”, MIT Press, 2016
5. Guido, Sarah, and Müller, Andreas C.. Introduction to Machine Learning with Python: A Guide
for Data Scientists. United States, O'Reilly Media, 2016.
6. T V Geetha, S Sendhilkumar, Understanding Machine Learning, Chapman and Hall/CRC
7. S Sridhar, M Vijayalakshmi, Machine Learning, Oxford University Press
8. Yao Ma,Jilang Tang ,Deep Learning on Graphs ,Cambridge University Press ,2021
9. Christoph Molnar ,Interpretable Machine Learning,2020.
10. Ethem Alpaydin, “Introduction to Machine Learning”, Third Edition, Adaptive Computation and
Machine Learning Series, MIT Press, 2014.

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
101

11. Peter Flach, “Machine Learning: The Art and Science of Algorithms that Make Sense of Data”,
First Edition, Cambridge University Press, 2012.
12. Jason Bell, “Machine learning – Hands on for Developers and Technical Professionals”, First
Edition, Wiley, 2014.

CO– PO Mapping

PO1 PO2 PO3 PO4 PO5 PO6 PO7 PO8 PO9 PO10 PO11 PO12 PSO1 PSO2 PSO3

CO1 3 3 3 2 1 2 1 – – – 2 3 3 3 3

CO2 3 3 3 3 3 2 1 – 2 – 2 2 3 3 3

CO3 3 3 3 3 3 2 1 – 2 – 2 2 3 3 3

CO4 3 3 3 3 3 2 1 – 2 – 2 2 3 3 3

CO5 3 3 3 3 3 2 1 – 2 – 3 2 3 3 3

1 – low, 2 – medium, 3 – high, '– ' – no correlation

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
102

CS23U02 PERSPECTIVES OF SUSTAINABLE DEVELOPMENT


L T P C
2 0 2 3

MODULE I – INTRODUCTION 6

Principles & Historical perspectives, Importance and need for sustainability in engineering and
technology, impact and implications. United Nations Sustainability Development Goals (SDG), UN
summit – Rio & outcome, Sustainability and development indicators.

MODULE II – ENVIRONMENTAL SUSTAINABILITY 6

Climate change, Biodiversity loss, Pollution and waste management, Renewable vs. non– renewable
resources, Water and energy conservation, Sustainable agriculture and forestry. National and
international policies, Environmental regulations and compliance, Ecological Footprint Analysis

MODULE III – SOCIAL & ECONOMIC SUSTAINABILITY 9

Equity and justice, Community development, Smart cities and sustainable infrastructure, Cultural
heritage and sustainability, Ethical considerations in sustainable development.

Triple bottom line approach, Sustainable economic growth, Corporate social responsibility (CSR),
Green marketing and sustainable product design, Circular economy and waste minimization, Green
accounting and sustainability reporting.

MODULE IV – SUSTAINABILITY 9

Sustainable Software: What, Why and How – Social and Individual Sustainability in SE – Choosing
energy– efficient programming languages. Types and sources of e– waste – Environmental and
health impacts of e– waste – E– waste regulations and policies – Techniques for recycling IT
equipment – Safe disposal methods – E– waste stream management – Concepts of circular
economy – Role of IT in promoting circular economy.

MODULE V – SUSTAINABILITY PRACTICES 30

Suggested Practices not limited to

• Energy efficiency – how to save energy (energy efficient equipment, energy saving
behaviours). cloud
• Chemical use and storage – the choice of chemicals being procured, the safe disposal of
leftover chemicals, the impact of chemicals on the environment and long– term health
impacts on humans.
• Green building, green building materials, green building certification and rating: green rating
for integrated habitat assessment (GRIHA), leadership in energy and environmental design
(LEED)

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
103

• Tools for Sustainability – Environmental Management System (EMS), ISO14000, life cycle
assessment (LCA)
• Ecological footprint assessment using the Global Footprint Network spreadsheet calculator
• National/Sub national Status of Sustainable Development Goals.
• Develop a campus sustainability plan and prototype, integrating sustainable IT practices and
energy– efficient solutions.
• Develop AI– driven solutions for efficient water management, demonstrating the role of IT in
smart environmental monitoring.
TOTAL: 60 PERIODS

REFERENCES:

1. Allen, D., & Shonnard, D. R. (2011). Sustainable engineering: Concepts, design and case
studies. Prentice Hall.
2. Munier, N. (2005). Introduction to sustainability (pp. 3558– 6). Amsterdam, The Netherlands:
Springer.
3. Blackburn, W. R. (2012). The sustainability handbook: The complete management guide to
achieving social, economic and environmental responsibility. Routledge.
4. Clini, C., Musu, I., & Gullino, M. L. (2008). Sustainable development and environmental
management. Published by Springer, PO Box, 17, 3300.
5. Bennett, M., James, P., & Klinkers, L. (Eds.). (2017). Sustainable measures: Evaluation and
reporting of environmental and social performance. Routledge.
6. Seliger, G. (2012). Sustainable manufacturing for global value creation (pp. 3– 8). Springer
Berlin Heidelberg.
7. Stark, R., Seliger, G., & Bonvoisin, J. (2017). Sustainable manufacturing: Challenges, solutions
and implementation perspectives. Springer Nature.
8. Davim, J. P. (Ed.). (2013). Sustainable manufacturing. John Wiley & Sons.
9. Niklas Sundberg, (2022), Sustainable IT Playbook for Technology Leaders: Design and
implement sustainable IT practices and unlock sustainable business opportunities.

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
104

CS23604 CREATIVE AND INNOVATIVE PROJECT L T P C


0 0 4 2

The aim of this course is to encourage the students to identify projects that help in exploring
variables that promote creativity and innovation. Each student is expected to choose a real life or
socially relevant problem. At the end of the project, students should be familiar with the state of art
in their respective fields. They would be able to apply the concepts learnt to relevant research
problems or practical applications. This course is to motivate them to learn concepts, models,
frameworks, and tools that engineering graduates’ need in a world where creativity and innovation
is fast becoming a pre– condition for competitive advantage.

1. Internals
a. First Review
i. Block Diagram of the proposed solution for a societal / creative problem
ii. New Contribution in terms of modifications to existing algorithm or suggestion
of new ones
iii. Detailed Design of each module
iv. Evaluation Metrics
v. Test Cases
b. Second Review
i. Implementation – Justifying pros and Cons
ii. Coding – highlighting what has been reused and what is being written
c. Third Review
i. Test Runs
ii. Performance Evaluation based on Metrics
iii. Project Documentation
2. Externals
● Presentation, Viva– Voce, Report submission.

TOTAL = 60 PERIODS
COURSE OUTCOMES :
Upon completion of the course, the students will be able to

1. Convert user requirements to a software architecture diagram


2. Identify and specify the pre– processing necessary to solve a problem
3. Suggest optimum solutions by comparing the different solutions from an algorithmic perspective
4. Discover the research implications in any societal problem
5. Design and use performance metrics to evaluate a designed system

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
105

CO– PO Mapping
PO1 PO2 PO3 PO4 PO5 PO6 PO7 PO8 PO9 PO10 PO11 PO12 PSO1 PSO2 PSO3

CO1 3 3 2 2 2 2 – – 3 1 2 1 3 3 2

CO2 3 2 2 2 2 2 1 – 3 1 2 1 2 2 2

CO3 3 2 3 3 1 2 1 – 3 1 2 1 2 3 3

CO4 2 3 2 3 1 2 1 – 3 1 2 2 3 3 3

CO5 2 1 1 3 2 2 1 – 3 1 2 1 3 2 3

1 – low, 2 – medium, 3 – high, '– ' – no correlation

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
106

CS23E01 EMBEDDED SYSTEMS AND INTERNET OF THINGS L T P C


3 0 2 4

UNIT – I EMBEDDED PROGRAMMING 9L, 10P


8051 microcontroller architecture, instruction set, addressing modes, assembly language
programming. Introduction to Embedded Systems – Programming Embedded Systems in C – Need
for RTOS – Multiple Tasks and Processes – Context Switching – Priority Based Scheduling Policies.

PRACTICALS:
1. Using any simulator, program 8051 Microcontroller in assembly language
a. To test data transfer between registers and memory with different addressing modes.
b. Perform basic ALU operations
2. Write Basic and arithmetic Programs Using Embedded C.
3. Write Embedded C program to test interrupt and timers.

UNIT – II IOT ARCHITECTURE AND CONNECTIVITY 10L


Introduction to IoT – Enabling Technologies, IOT architectures, functional stack, IOT data
management and compute stack, IoT devices, Sensors, actuators– Design & functional blocks of
IoT – Control Units – Communication modules – Bluetooth – Zigbee – WiFi – GPS – GSM modules
– Infrastructure Protocols – IEEE 802.15.4, IEEE 802.11ah, Zigbee, Bluethooth Low Energy, LTE,
LoRAWAN– TTS.
1.

UNIT – III IOT NETWORK LAYER AND APPLICATION PROTOCOLS 9L


IP as the IOT network layer, Optimizing IP for IOT – 6LoWPAN adaptation, Header Compression,
Fragmentation, RPL. Application protocols – SCADA, Tunnelling SCADA over IP, CoAP, MQTT,
AMQP, XMPP

UNIT – IV IOT PROGRAMMING 9L, 12P


Introduction to Raspberry Pi – Integration of Sensors and Actuators– Architecture– Programming–
Interfacing – Reading from Sensors– Connecting to the cloud– IoT deployment for Raspberry Pi
/Arduino/ESP 32/Equivalent platform– Application layer protocol simulation with any popular IOT
simulator

PRACTICALS:
1. Introduction to Raspberry PI platform and python programming
2. Develop a program to control an LED using Raspberry Pi/Arduino
3. Interfacing sensors and actuators with Raspberry PI/Arduino
4. Implement web based IOT.
5. Use wifi module on the board for any simple experiment.
6. Implement application layer protocols using any simulator

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
107

UNIT – V IOT SECURITY AND CASE STUDIES 8L, 8P


Securing IOT – modbus, DNP3, IoT Applications – Home Automation – Smart Agriculture – Smart
Cities – Smart Healthcare – Smart retailing and Smart fleet management – Intelligent transport
management system.

PRACTICALS:
1. Design an IOT based system using any recent controllers, for a specific usecase / application
scenario as a team.

S/W and H/W requirements:

● Any simulator supporting assembly language programming on 8051.


● Any microcontroller (8051 / Arduino / equivalent) or simulator supporting embedded c
programming and a compiler.
● Raspberry pi kits with pi board, bread board, connecting wires, sensors (atleast 2 different
types), sufficient LED lights and one desktop monitor per kit.
● Any open source simulator for implementing IOT protocols

TOTAL: 45L + 30P = 75 PERIODS


COURSE OUTCOMES :
Upon completion of the course, the students will be able to
1. Use microcontroller for assembly language programming and design simple Embedded
applications.
2. Understand the architectures, Communication models and IoT infrastructure Protocols to
design IoT solutions.
3. Analyze and suggest application protocols for the target IOT use case.
4. Develop IoT applications using Arduino/Raspberry Pi/open platform and Test and
experiment different sensors.
5. Analyze applications of IoT in real– time scenario and explore deployment platforms for IoT
applications.

REFERENCES:
1. Muhammed Ali Mazidi, Janice Gillispie Mazidi, Rolin D. McKinlay, “The 8051 Microcontroller
and Embedded Systems using Assembly and C”, Pearson Education, Second Edition, 2014.
2. Robert Barton, Patrick Grossetete, David Hanes, Jerome Henry, Gonzalo Salgueiro, “IoT
Fundamentals: Networking Technologies, Protocols, and Use Cases for the Internet of
Things”, Cisco Press, 2017.
3. Muhammad Azhar Iqbal, Sajjad Hussain, Huanlai Xing, Muhammad Ali Imran, Enabling the
Internet of Things, Fundamentals, Design and Applications, Wiley, 2021.
4. Michael J. Pont, “Embedded C”, Pearson Education, 2007.
5. Arshdeep Bahga, Vijay Madisetti, “Internet of Things: A Hands– on Approach”, VPT, 2014.
6. Adrian McEwen, Hakim Cassimally “Designing the Internet of Things”, John Wiley & Sons,
2014.

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
108

7. Practical Python Programming for IoT: Build advanced IoT projects using a Raspberry Pi 4,
MQTT, RESTful APIs, WebSockets, and Python 3, Packt Publishing, 2020.
8. Samuel Greengard, Internet of Things, The MIT Press, 2021.
9. Simone Cirani, Gianluigi Ferrari, Marco Picone, Luca Veltri. Internet of Things: Architectures,
Protocols and Standards, 1st Edition, Wiley Publications, 2019.
10. Wayne Wolf, "Computers as Components – Principles of Embedded Computing System
“Third Edition, Morgan Kaufmann Publisher (An imprint from Elsevier), 2012.

CO– PO Mapping
PO1 PO2 PO3 PO4 PO5 PO6 PO7 PO8 PO9 PO10 PO11 PO12 PSO1 PSO2 PSO3

CO1 3 3 3 3 2 2 – – 2 – – 1 3 2 2

CO2 3 3 3 3 2 2 – – 1 – – 1 3 2 2

CO3 3 3 3 3 1 1 – – 1 – – 1 3 2 2

CO4 3 3 3 3 3 1 – – 3 – – 1 3 2 2

CO5 3 3 3 3 3 1 1 – 3 – – 1 3 2 2

1 – low, 2 – medium, 3 – high, '– ' – no correlation

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
109

CS23E02 ARTIFICIAL INTELLIGENCE L T P C


3 0 0 3

UNIT – I INTRODUCTION 9L
Introduction to AI – Foundations – History – Definition – Future of Artificial Intelligence – Intelligent
Agents: Agents & Environments – Concept of Rationality – Nature of Environments – Structure of
Agents

UNIT – II PROBLEM SOLVING METHODS 9L


Problem solving Methods – Search Strategies – Uninformed Search – Informed Search – Heuristic
Functions – Adversarial Search: Games – Optimal Decisions in Games – Alpha – Beta Pruning –
Stochastic Games – Partially Observable Games

UNIT – III KNOWLEDGE REPRESENTATION 9L


Propositional Logic – First Order Predicate Logic – Inference – Unification – Forward Chaining –
Backward Chaining – Resolution – Knowledge Representation – Ontological Engineering –
Categories and Objects – Events – Mental Events and Mental Objects – Reasoning Systems for
Categories – Reasoning with Default Information – Uncertain Knowledge and Reasoning:
Probabilistic Reasoning

UNIT – IV LEARNING 9L
Forms of Learning – Supervised Learning – Learning Decision Trees – Regression – Classification
– Artificial Neural Networks – Support Vector Machines – Ensemble Learning – Explanation based
Learning – Learning Using Relevance Information – Statistical Learning – Reinforcement Learning.

UNIT – V APPLICATIONS 9L
AI applications – Language Models – Text Classification – Information Retrieval – Information
Extraction – Machine Translation – Speech Recognition – Object Recognition

TOTAL: 45 PERIODS
COURSE OUTCOMES :
Upon completion of the course, the students will be able to

1. Evaluate Artificial Intelligence (Al) methods and describe their foundations


2. Apply basic principles of Al to solutions involving reasoning and knowledge representation for
solving real world problems

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
110

3. Analyze and illustrate how search algorithms play vital role in problem solving
4. Illustrate the construction of learning and expert system
5. Discuss current scope and limitations of Al and societal implications

REFERENCES:
1. Russell, S. and Norvig, P. 2020. Artificial Intelligence – A Modern Approach, 4th edition,
Prentice Hall.
2. Kevin Night and Elaine Rich, Shivashankar B. Nair, “Artificial Intelligence”, 3rd Edition, Mc
Graw Hill, 2017
3. Dan W. Patterson, “Introduction to Artificial Intelligence and Expert Systems”, Pearson
Education, 2015
4. Castillo, E., Gutiérrez, J. M., and Hadi, A. S. 2012. Expert Systems and Probabilistic Network
Models, Springer– Verlag.
5. Brachman, R. and Levesque, H. 2004. Knowledge Representation and Reasoning, Morgan
Kaufmann.
6. Alpaydin, E. 2014. Introduction to Machine Learning. 3rd edition, The MIT Press.
7. Sutton R.S. and Barto, A.G. 2018. Reinforcement Learning: An Introduction, 2nd Edition MIT
Press.

CO– PO Mapping
PO1 PO2 PO3 PO4 PO5 PO6 PO7 PO8 PO9 PO10 PO11 PO12 PS01 PS02 PS03
CO1 2 2 2 1 2 1 1 2 2 2 1 2 3 2 2
CO2 3 3 2 2 2 1 1 2 2 2 1 2 3 2 2
CO3 2 2 2 2 2 1 1 2 2 2 1 2 2 2 2
CO4 2 2 2 2 3 1 1 2 2 2 1 2 3 3 2
CO5 2 2 2 2 3 1 1 2 2 2 1 2 3 3 2
CO6 3 3 3 2 3 1 1 2 2 2 1 2 3 2 2
1– Low, 2– Medium,3– High,’– ’no correlation

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
111

CS23801 PROJECT WORK /INTERNSHIP CUM PROJECT WORK L T P C


0 0 16 8
COURSE OBJECTIVES:
Upon completion of the course, the students will be able to

• Identify a research/ real– world problem to be solved.


• Formulate the problem and provide appropriate solutions
• Apply/ Design new algorithms, data structures, techniques to solve the problem
• Implement using coding standards and evaluate the solution against standard
performance metrics.
• Write a technical report describing the contributions in the context of existing solutions.
• Demonstrate professionalism with ethics: present effective communication skills and
relate engineering issues to broader societal context

CO– PO Mapping

PO1 PO2 PO3 PO4 PO5 PO6 PO7 PO8 PO9 PO10 PO11 PO12 PSO1 PSO2 PSO3

CO1 3 3 2 3 2 3 3 – 3 3 2 1 3 3 2

CO2 3 3 3 3 2 3 2 2 3 3 2 2 3 3 2

CO3 3 3 3 3 2 2 2 2 3 3 3 2 3 3 3

CO4 3 3 2 2 2 2 2 1 3 3 2 1 3 1 –

CO5 3 3 3 3 2 1 – 2 3 3 3 1 3 3 3

CO6 3 3 2 2 3 2 2 3 3 3 2 2 2 3 2

1 – low, 2 – medium, 3 – high, '– ' – no correlation

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
112

VERTICAL I: DATA SCIENCE


CS23001 EXPLORATORY DATA ANALYSIS L T P C
2 0 2 3

UNIT – I EXPLORATORY DATA ANALYSIS 6L, 6P


EDA fundamentals – Understanding data science – Significance of EDA – Making sense of data –
Comparing EDA with classical and Bayesian analysis – Software tools for EDA – Visual Aids for
EDA– Data transformation techniques– merging database, reshaping and pivoting, Transformation
techniques.

PRACTICALS:
1. Install the data Analysis and Visualization tool: R/ Python /Tableau Public/ Power BI.
2. Perform Exploratory Data Analysis (EDA) with datasets like email data set. Export all your emails
as a dataset, import them inside a pandas data frame, visualize them and get different insights
from the data.

UNIT – II EDA USING PYTHON 6L, 6P


Data Manipulation using Pandas – Pandas Objects – Data Indexing and Selection – Operating on
Data – Handling Missing Data – Hierarchical Indexing – Combining datasets – Concat, Append,
Merge and Join – Aggregation and grouping – Pivot Tables – Vectorized String Operations.

PRACTICALS:
1. Working with Numpy arrays, Pandas data frames , Basic plots using Matplotlib.
2. Explore various variable and row filters in R for cleaning data. Apply various plot features in R
on sample data sets and visualize.

UNIT – III UNIVARIATE ANALYSIS 6L, 6P


Introduction to Single variable: Distribution Variables – Numerical Summaries of Level and Spread
– Scaling and Standardizing – Inequality.

PRACTICALS:
1. Perform Time Series Analysis and apply the various visualization techniques.
2. Perform Data Analysis and representation on a Map using various Map data sets with Mouse
Rollover effect, user interaction, etc.

UNIT – IV BIVARIATE ANALYSIS 6L, 6P


Relationships between Two Variables – Percentage Tables – Analysing Contingency Tables –
Handling Several Batches – Scatterplots and Resistant Lines.

PRACTICALS:
1. Build cartographic visualization for multiple datasets involving various countries of the world;
states and districts in India etc.

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
113

UNIT – V MULTIVARIATE AND TIME SERIES ANALYSIS 6L, 6P


Introducing a Third Variable – Causal Explanations – Three– Variable Contingency Tables and
Beyond – Longitudinal Data – Collection and Examination – Transition Tables – Approaches to
analysis of Longitudinal Data – Event History Modeling

PRACTICALS:
1. Perform EDA on Wine Quality Data Set.
2. Use a case study on a data set and apply the various EDA and visualization techniques and
present an analysis report.

TOTAL: 30L + 30P = 60 PERIODS


COURSE OUTCOMES :
Upon completion of the course, the students will be able to

1. Understand the fundamentals of Exploratory Data Analysis.


2. Implement the data visualization using Matplotlib.
3. Perform univariate data exploration and analysis.
4. Apply bivariate data exploration and analysis.
5. Use Data exploration and visualization techniques for multivariate and time series data.

REFERENCES:
1. Suresh Kumar Mukhiya, Usman Ahmed, “Hands– On Exploratory Data Analysis with Python”,
Packt Publishing, 2020. (Unit 1)
2. Jake Vander Plas, "Python Data Science Handbook: Essential Tools for Working with Data",
First Edition, O Reilly, 2017. (Unit 2)
3. Catherine Marsh, Jane Elliott, “Exploring Data: An Introduction to Data Analysis for Social
Scientists”, Wiley Publications, 2nd Edition, 2008. (Unit 3,4,5)
4. Eric Pimpler, Data Visualization and Exploration with R, GeoSpatial Training service, 2017.
5. Claus O. Wilke, “Fundamentals of Data Visualization”, O’reilly publications, 2019.
6. Matthew O. Ward, Georges Grinstein, Daniel Keim, “Interactive Data Visualization:
Foundations, Techniques, and Applications”, 2nd Edition, CRC press, 2015.

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
114

CO– PO Mapping
PO1 PO2 PO3 PO4 PO5 PO6 PO7 PO8 PO9 PO10 PO11 PO12 PSO1 PSO2 PSO3

CO1 3 2 3 3 3 – – – 2 2 3 2 3 3 2

CO2 2 2 2 3 3 – – – 3 2 2 2 1 2 3

CO3 2 3 2 2 3 – – – 2 2 2 1 2 3 1

CO4 2 2 2 2 3 – – – 3 2 2 1 2 2 2

CO5 2 2 3 2 1 – – – 1 2 2 1 2 2 3

1 – low, 2 – medium, 3 – high, '– ' – no correlation

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
115

CS23002 RECOMMENDER SYSTEMS L T P C


2 0 2 3

UNIT – I INTRODUCTION 6L, 6P


Introduction and basic taxonomy of recommender systems – Traditional and non– personalized
Recommender Systems – Overview of data mining methods for recommender systems– similarity
measures– Dimensionality reduction – Singular Value Decomposition (SVD)

PRACTICALS:
1. Implement Data similarity measures using Python.
2. Implement dimension reduction techniques for recommender systems.

UNIT – II CONTENT– BASED RECOMMENDATION SYSTEMS 6L, 6P


High– level architecture of content– based systems – Item profiles, Representing item profiles,
Methods for learning user profiles, Similarity– based retrieval, and Classification algorithms.

PRACTICALS:
1. Implement user profile learning.
2. Implement content– based recommendation systems.

UNIT – III COLLABORATIVE FILTERING 6L, 6P


A systematic approach, Nearest– neighbor collaborative filtering (CF), user– based and item– based
CF, components of neighborhood methods (rating normalization, similarity weight computation, and
neighborhood selection

PRACTICALS:
1. Implement collaborative filter techniques.

UNIT – IV ATTACK– RESISTANT RECOMMENDER SYSTEMS 6L, 6P


Introduction – Types of Attacks – Detecting attacks on recommender systems – Individual attack –
Group attack – Strategies for robust recommender design – Robust recommendation algorithms

PRACTICALS:
1. Create an attack for tampering with recommender systems.

UNIT – V EVALUATING RECOMMENDER SYSTEMS 6L, 6P


Evaluating Paradigms – User Studies – Online and Offline evaluation – Goals of evaluation design
– Design Issues – Accuracy metrics – Limitations of Evaluation measures – Advanced Topics in
Recommender Systems – Learning to Rank – Multi– Armed Bandit Algorithm – Multi Criteria
Recommender Systems – Active Learning in Recommender Systems – Privacy in Recommender
Systems

PRACTICALS:
1. Implement accuracy metrics like Receiver Operated Characteristic curves.
TOTAL: 30L + 30P = 60 PERIODS

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
116

COURSE OUTCOMES:
Upon completion of the course, the students will be able to

1. Understand the basic concepts of recommender systems.


2. Implement machine– learning and data– mining algorithms in recommender systems data sets.
3. Implementation of Collaborative Filtering in carrying out performance evaluation of
recommender systems based on various metrics.
4. Design and implement a simple recommender system.
5. Learn about advanced topics of recommender systems.
6. Learn about advanced topics of recommender systems applications.

REFERENCES:
1. Charu C. Aggarwal, Recommender Systems: The Textbook, Springer, 2016.
2. DietmarJannach , Markus Zanker , Alexander Felfernig and Gerhard Friedrich,
Recommender Systems: An Introduction, Cambridge University Press, 2011, 1st ed.
3. Francesco Ricci , LiorRokach , BrachaShapira , Recommender Systems Handbook, 1st ed,
Springer, 2011.
4. Jure Leskovec, AnandRajaraman, Jeffrey David Ullman, Mining of massive datasets, 3rd
edition, Cambridge University Press, 2020.

CO– PO Mapping
PO1 PO2 PO3 PO4 PO5 PO6 PO7 PO8 PO9 PO10 PO11 PO12 PSO1 PSO2 PSO3

CO1 2 2 1 2 1 – – – 1 – – 1 – – –

CO2 1 2 – – 1 – – – – – – 1 – – –

CO3 2 3 1 – 1 – – – 2 – – – – – –

CO4 3 2 2 2 1 – – – 2 – – 2 – – –

CO5 1 1 – 2 1 – – – – – – 1 – – –

CO6 2 2 1 1 1 – – – – – – 1 – – –

1 – low, 2 – medium, 3 – high, '– ' – no correlation

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
117

CS23003 DATA WAREHOUSING L T P C


3 0 0 3

UNIT – I INTRODUCTION 9L
Data warehouse Introduction – Data warehouse components – operational database vs Data
warehouse – Data warehouse Architecture: Three-tier Data Warehouse Architecture – Autonomous
Data warehouse – Autonomous Data Warehouse Vs Snowflake – Cloud Data warehouse – Modern
Data Warehouse– Concepts of Big Data.

UNIT – II ETL AND OLAP TECHNOLOGY 9L


What is ETL – ETL Vs ELT – Types of Data warehouses – Data warehouse Design and Modeling
– Delivery Process – Online Analytical Processing (OLAP) – Characteristics of OLAP – Online
Transaction Processing (OLTP)– OLTP Vs OLAP – OLAP operations – Types of OLAP– ROLAP
Vs MOLAP Vs HOLAP – Tools for OLAP and OLTP– Case study.

UNIT – III META DATA, DATA MART AND PARTITION STRATEGY 9L


Meta Data – Categories of Metadata – Role of Metadata – Metadata Repository – Challenges for
Meta Data Management – Data Mart – Need of Data Mart– Cost Effective Data Mart– Designing
Data Marts– Cost of Data Marts– Partitioning Strategy – Vertical partition – Normalization – Row
Splitting– Horizontal Partition– Data lake.

UNIT – IV DIMENSIONAL MODELING AND SCHEMA 9L


Dimensional Modeling – Multi Dimensional Data Modeling – Data Cube– Star Schema– Snowflake
schema– Star Vs Snowflake schema– Fact constellation Schema– Schema Definition – Process
Architecture– Types of Database Parallelism – Open source and Commercial Data warehouse
automation tools – Case Study on Business Intelligence, healthcare, etc.

UNIT – V SYSTEM & PROCESS MANAGERS 9L


Data Warehousing System Managers – Data Warehousing Process Managers: Load Manager –
Warehouse Manager– Query Manager – Tuning – Testing. Data Warehouse Design – Data
Wareshouse Implementation – Data Wareshouse Security – Trends and Future of Data Warehouse
TOTAL: 45 PERIODS
COURSE OUTCOMES:
Upon completion of the course, the students will be able to
1. Design data warehouse Architecture for various Problems
2. Apply the OLAP Technology
3. Analyse the partitioning strategy
4. Critically analyse the differentiation of various schema for given problem
5. Design and implement data warehouse and analyse different process manager’s roles.

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
118

REFERENCES:
1. Alex Berson and Stephen J. Smith “Data Warehousing, Data Mining & OLAP”, Tata McGraw
– Hill Edition, Tenth Reprint, 2007.
2. Ralph Kimball, “The Data Warehouse Toolkit: The Complete Guide to Dimensional Modeling”
Second edition, 2002.
3. Paul Raj Ponniah, “Data warehousing fundamentals for IT Professionals”, 2012.
4. K.P. Soman, ShyamDiwakar and V. Ajay “Insight into Data mining Theory and Practice”,
Easter Economy Edition, Prentice Hall of India, 2006.
5. Claudia Imhoff, Nicholas Galemmo and Jonathan G.Geiger, “Mastering Data Warehouse
Design”, first edition, Wiley dreamtech India Pvt. Ltd, 2003.

CO– PO Mapping

PO1 PO2 PO3 PO4 PO5 PO6 PO7 PO8 PO9 PO10 PO11 PO12 PSO1 PSO2 PSO3

CO1 3 3 3 2 2 – – – 3 – – 3 2 2 2

CO2 3 2 2 2 3 – – – 2 – 2 2 3 2 2

CO3 3 3 3 3 – – – – – – – 3 2 2 2

CO4 3 3 3 3 – – – – – – – 3 3 2 2

CO5 3 2 2 2 – 2 – – – – 2 2 2 2 3

1 – low, 2 – medium, 3 – high, '– ' – no correlation

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
119

CS23004 DATA MINING L T P C


3 0 0 3

UNIT – I INTRODUCTION AND DATA PREPROCESSING 9L


Data Mining –Roots – Process – Large Datasets – Datawarehouse for Data Mining, Stages of the
Data Mining Process– Task Primitives, Data Mining Techniques – Data Mining Knowledge
Representation – Data Mining Query Languages, Business Aspects of Data Mining – Data pre
processing: Data Cleaning, Data Transformation, Feature Selection, Dimensionality Reduction,
Regression, Multiple Regression & Model building, Discretization and Generating Concept
Hierarchies – UCI repository of Dataset

UNIT – II ASSOCIATION MINING AND CLASSIFICATION 12L


Mining Frequent Patterns, Associations and Correlation: Market– Basket Analysis – Apriori
Algorithm, Frequent Itemset Mining Methods, Frequent Itemsets to Association Rules, From
Association Mining to Correlation Analysis, Constraint– Based Association Mining –
Multidimensional Association – Classification, Issues, Classification by Decision Tree Induction,
Bayesian Classification, Rule– Based Classification, Back Propagation, Support Vector Machines,
Association Classification, Lazy Learners, Ensemble Methods, Performance Measures

UNIT – III CLUSTERING 6L


Clustering Concepts, Similarity Methods : Partitioning Methods: k– means, Hierarchical Methods:
Distance– based Agglomerative and Divisive Clustering, Density– Based Methods, Model– Based
Methods: Expectation Maximization, Grid Based Methods, Constraint– Based Cluster Analysis,
Outlier Analysis, Clustering large database

UNIT – IV LEARNING PROCESS, GRAPH MINING AND SOCIAL 9L


NETWORK ANALYSIS
Learning Task using ANN – MLP – SOM – Ensemble Learning – Methodologies –Combination
Schemes – Bagging – Boosting – Ada Boost Methods for Mining Frequent Subgraphs, Mining
Variant and Constrained Substructure Patterns, Social Network Analysis, Multi– relational Data
Mining: Multi– relational Classification using Inductive Logic Programming.

UNIT – V MINING COMPLEX DATA OBJECTS, APPLICATIONS AND 9L


TRENDS IN MINING
Spatial Data Mining, Multimedia Data Mining, Distributed Data Mining – Text Data Mining, Mining
the World Wide Web – Applications– Decisions involving judgments, Screening Images, Load
forecasting, Diagnosis, Marketing, Sales & financial domains, Bio– medical ; Trends in Data Mining
TOTAL: 45 PERIODS

COURSE OUTCOMES:
Upon completion of the course, the students will be able to

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
120

1. Demonstrate the knowledge of the ethical considerations involved in Data Mining.


2. Examine data and select suitable methods for data analysis.
3. Integrate various Classification, Clustering, Association rule mining techniques on real world
data.
4. Synthesize the different algorithms and analyze it with the support of tools.
5. Interpret the concept of Spatial, Multimedia and Distributed, text and web mining and be able
to retrieve the data, analyze and make decisions.

REFERENCES:
1. Jiawei Han and Micheline Kamber, Data Mining: Concepts and Techniques, Morgan
Kaufmann Publishers, Third Edition, 2011.
2. G. K. Gupta, Introduction to Data Mining with Case Studies, Eastern Economy Edition,
Prentice Hall of India, 2006.
3. Mehmed Kantardzic, Data mining Concepts, Models, Methods, and Algorithms, Wiley 2011.
4. Alex Berson and Stephen J. Smith, Data Warehousing, Data Mining and OLAP, Tata McGraw
Hill Edition, Tenth Reprint, 2007.
5. Ian.H.Witten, Eibe Frank and Mark.A.Hall, Data Mining: Practical Machine Learning Tools
and Techniques, Morgan Kaufmann, Third Edition, 2011.
6. Bruce Ratner, Statistical and Machine – Learning Data Mining: Techniques for Better
Predictive Modeling and Analysis of Big Data, CRC Press, Second Edition, 2012.

CO– PO Mapping

PO1 PO2 PO3 PO4 PO5 PO6 PO7 PO8 PO9 PO10 PO11 PO12 PSO1 PSO2 PSO3

CO1 1 1 1 1 – 1 1 3 – – 1 2 1 2 –

CO2 3 3 3 3 3 3 2 1 3 – 1 2 3 3 1

CO3 3 3 3 3 3 3 2 1 3 – 1 2 3 3 2

CO4 3 3 3 3 3 3 2 1 2 – – 3 3 3 3

CO5 3 3 3 3 3 3 2 – 1 – 1 2 3 3 2

1 – low, 2 – medium, 3 – high, '– ' – no correlation

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
121

CS23005 BUSINESS ANALYTICS L T P C


2 0 2 3

UNIT – I INTRODUCTION TO BUSINESS ANALYTICS 6L, 6P


Analytics and Data Science – Analytics Life Cycle – Types of Analytics – Business Problem
Definition – Data Collection – Data Preparation – Hypothesis Generation – Modeling – Validation
and Evaluation – Interpretation – Deployment and Iteration

PRACTICALS:
1. Use MS– Excel and Power– BI to perform the following experiments using a Business data
set, and make presentations.
2. Students may be encouraged to bring their own real– time socially relevant data set.

I Cycle – MS Excel
1. Explore the features of Ms– Excel.
(i) Get the input from user and perform numerical operations (MAX, MIN, AVG, SUM,
SQRT, ROUND)
(ii) Perform data import/export operations for different file formats.
2. Perform statistical operations – Mean, Median, Mode and Standard deviation, Variance,
Skewness, Kurtosis

UNIT – II BUSINESS INTELLIGENCE 6L, 6P


Data Warehouses and Data Mart – Knowledge Management –Types of Decisions – Decision
Making Process – Decision Support Systems – Business Intelligence – OLAP – Analytic functions

PRACTICALS:
1. Perform Z– test, T– test & ANOVA
2. Perform data pre– processing operations i) Handling Missing data ii) Normalization
3. Perform dimensionality reduction operation using PCA, KPCA & SVD

UNIT – III BUSINESS FORECASTING 6L, 6P


Introduction to Business Forecasting and Predictive analytics – Logic and Data Driven Models –
Data Mining and Predictive Analysis Modelling – Machine Learning for Predictive analytics.

PRACTICALS:
1. Perform bivariate and multivariate analysis on the dataset.
2. Apply and explore various plotting functions on the data set.
UNIT – IV HR & SUPPLY CHAIN ANALYTICS 6L, 6P
Human Resources – Planning and Recruitment – Training and Development – Supply chain network
– Planning Demand, Inventory and Supply – Logistics – Analytics applications in HR & Supply Chain
– Applying HR Analytics to make a prediction of the demand for hourly employees for a year.

PRACTICALS:

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
122

II Cycle – Power BI Desktop


1. Explore the features of Power BI Desktop
2. Prepare & Load data
3. Develop the data model

UNIT – V MARKETING & SALES ANALYTICS 6L, 6P


Marketing Strategy, Marketing Mix, Customer Behaviour – Selling Process – Sales Planning –
Analytics applications in Marketing and Sales – Predictive Analytics for Customers' behaviour in
marketing and sales. Making decisions with uncertain information – Decision Trees – Value of
Information – Utility and Decision Making
PRACTICALS:
1. Perform DAX calculations
2. Design a report
3. Create a dashboard and perform data analysis
4. Presentation of a case study

TOTAL: 30L + 30P = 60 PERIODS


COURSE OUTCOMES:
Upon completion of the course, the students will be able to

1. Explain the real world business problems and model with analytical solutions.
2. Identify the business processes for extracting Business Intelligence
3. Apply predictive analytics for business fore– casting
4. Apply analytics for supply chain and logistics management
5. Use analytics for marketing and sales.

REFERENCES:
1. R. Evans James, Business Analytics, 2nd Edition, Pearson, 2017.
2. R N Prasad, Seema Acharya, Fundamentals of Business Analytics, 2nd Edition, Wiley, 2016.
3. Philip Kotler and Kevin Keller, Marketing Management, 15th edition, PHI, 2016.
4. VSP RAO, Human Resource Management, 3rd Edition, Excel Books, 2010.
5. Mahadevan B, “Operations Management – Theory and Practice”, 3rd Edition, Pearson
Education,2018.

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
123

CO– PO Mapping
PO1 PO2 PO3 PO4 PO5 PO6 PO7 PO8 PO9 PO10 PO11 PO12 PSO1 PSO2 PSO3

CO1 2 2 3 1 1 – – – 1 2 1 1 3 2 1

CO2 3 3 3 2 3 – – – 1 2 2 2 3 1 2

CO3 2 2 3 3 2 – – – 3 1 1 3 3 1 2

CO4 2 1 1 2 2 – – – 3 3 2 1 1 3 1

CO5 2 3 2 3 2 – – – 3 3 1 3 3 1 1

1– low, 2– medium, 3– high, ‘– “– no correlation

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
124

CS23006 IMAGE AND VIDEO ANALYTICS L T P C


2 0 2 3

UNIT – I INTRODUCTION 6L, 6P


Computer Vision – Image representation and image analysis tasks – Image representations –
digitization – properties – color images – Data structures for Image Analysis – Levels of image
data representation – Traditional and Hierarchical image data structures.

PRACTICALS:
1. Write a program that computes the T– pyramid of an image.
2. Write a program that derives the quad tree representation of an image using the homogeneity
criterion of equal intensity.

UNIT – II IMAGE PRE– PROCESSING 6L, 6P


Local pre-processing – Image smoothing – Edge detectors – Zero-crossings of the second
derivative – Scale in image processing – Canny edge detection – Parametric edge models –
Edges in multi-spectral images – Local pre-processing in the frequency domain – Line detection
by local pre– processing operators – Image restoration.

PRACTICALS:
1. Develop programs for the following geometric transforms: (a) Rotation (b) Change of scale (c)
Skewing (d) Affine transform calculated from three pairs of corresponding points (e) Bilinear
transform calculated from four pairs of corresponding points.

UNIT – III OBJECT DETECTION USING DEEP LEARNING 6L, 6P


Object detection – Object detection methods – Deep Learning framework for Object detection –
bounding box approach – Intersection over Union (IoU) – Deep Learning Architectures – R–CNN
– Faster R-CNN – You Only Look Once(YOLO) – Salient features – Loss Functions – YOLO
architectures

PRACTICALS:
1. Develop a program to implement Object Detection and Recognition.
2. Develop a program for motion analysis using moving edges, and apply it to your image
sequences.

UNIT – IV FACE RECOGNITION AND GESTURE RECOGNITION 6L, 6P


Face Recognition – Introduction – Applications of Face Recognition – Process of Face Recognition
– Deep Face solution by Facebook – FaceNet for Face Recognition – Implementation using Face
Net – Gesture Recognition.

PRACTICALS:
1. Develop a program for Facial Detection and Recognition.

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
125

UNIT – V VIDEO ANALYTICS 6L, 6P


Video Processing – use cases of video analytics– Vanishing Gradient and exploding gradient
problem – RestNet architecture – RestNet and skip connections – Inception Network – GoogleNet
architecture – Improvement in Inception v2 – Video analytics – RestNet and Inception v3 – Video
Tracking – Background Modelling – Kernel based tracking – Object Path Analysis – Motion models
to aid tracking – Kalman Filters – Particle Filters – Semi-Supervised Tracking.
PRACTICALS:
1. Write a program for event detection in video surveillance systems.
TOTAL: 30L + 30P = 60 PERIODS
COURSE OUTCOMES:
Upon completion of the course, the students will be able to
1. Understand the basics of image processing techniques for computer vision and video
analysis.
2. Explain the techniques used for image pre-processing.
3. Develop various object detection techniques.
4. Understand the various face recognition mechanisms.
5. Elaborate on deep learning– based video analytics.

REFERENCES:

1. Milan Sonka, Vaclav Hlavac, Roger Boyle, “Image Processing, Analysis, and Machine Vision”,
4th edition, Thomson Learning, 2013.
2. Vaibhav Verdhan, Computer Vision Using Deep Learning Neural Network Architectures with
Python and Keras,Apress, 2021.
3. Richard Szeliski, “Computer Vision: Algorithms and Applications”, Springer Verlag London
Limited, 2011.
4. Caifeng Shan, FatihPorikli, Tao Xiang, Shaogang Gong, “Video Analytics for Business
Intelligence”, Springer, 2012.
5. D. A. Forsyth, J. Ponce, “Computer Vision: A Modern Approach”, Pearson Education, 2003.
6. E. R. Davies, (2012), “Computer & Machine Vision: Theory, Algorithms, Practicalities”, Fourth
Edition, Academic Press.

CO– PO Mapping
PO1 PO2 PO3 PO4 PO5 PO6 PO7 PO8 PO9 PO10 PO11 PO12 PSO1 PSO2 PSO3

CO1 3 1 2 2 2 – – – 3 3 2 1 2 1 3

CO2 2 2 3 3 3 – – – 3 2 1 1 2 2 1

CO3 1 2 2 2 3 – – – 1 2 1 2 1 1 3

CO4 1 2 3 2 3 – – – 2 2 2 3 2 2 2

CO5 3 2 1 3 2 – – – 2 1 1 3 3 2 1

1 – low, 2 – medium, 3 – high, '– ' – no correlation

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
126

CS23007 NATURAL LANGUAGE PROCESSING L T P C


3 0 0 3

UNIT – I MATHEMATICAL FOUNDATION AND LINGUISTIC 9L


ESSENTIALS
Introduction to Natural Language Processing, Basics of Linguistics, Probability and Statistics –
Words, Tokenization, Morphology, Finite State Automata, Spelling Correction

UNIT – II STATISTICAL INFERENCE, PARTS OF SPEECH TAGGING 9L


AND MARKOV MODELS
Introduction to Statistical NLP – N–grams and Language models – Text classification, Naive
Bayes, Vector space model – Sequence labeling – Part of speech tags, Hidden Markov models
– Syntax Analysis – CYK algorithm, Earley's algorithm, Treebanks and PCFGs.

UNIT – III WORD SENSE DISAMBIGUATION, SEMANTIC PARSING 9L


AND COMPUTATIONAL SEMANTICS
Word Sense Disambiguation, WordNet, Dependency Parsing, Semantic Role Labeling and
Semantic Parsing.

UNIT – IV MACHINE TRANSLATION AND DEEP LEARNING FOR NLP 8L


Statistical Machine Translation – Deep learning for NLP, Word Embedding.

UNIT – V CONVERSATIONAL AI SYSTEMS 10L


Fundamentals of Conversational Systems – Transformers – Architecture of the Transformer
Model – Introduction to BERT and RoBERTa Models – Text Generation with GPT Models –
Multimodal Large Language Models – Evaluating Generative Models.

TOTAL: 45 PERIODS
COURSE OUTCOMES:
Upon completion of the course, the students will be able to
1. Understand basics of linguistics and probability and statistics
2. Understand morphology, syntax, semantics and pragmatics
3. Discuss various machine learning techniques used in NLP
4. Understand statistical machine translation and deep learning for NLP
5. Understand the basics of design and implementation of conversational AI.

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
127

REFERENCES:

1. Daniel Jurafsky and James H.Martin, “Speech and Language Processing: An Introduction to
Natural Language Processing, Computational Linguistics and Speech Recognition”, Second
Edition, Pearson Education India, 2013.
2. Christopher Manning, “Foundations of Statistical Natural Language Processing”, MIT Press,
2009.
3. Jay Alammar and Maarten Grootendorst, “Hands-On Large Language Models”, O’Reilly
Media,Inc, 2024.
4. Nitin Indurkhya, Fred J. Damerau, “Handbook of Natural Language Processing”, Second
Edition, Chapman & Hall/CRC: Machine Learning & Pattern Recognition, Hardcover, 2010.
5. Yoav Goldberg, Graeme Hirst, “Neural Network Methods for Natural Language Processing
(Synthesis Lectures on Human Language Technologies)”, Morgan and Claypool Life
Sciences, 2017.
6. Deepti Chopra, Nisheeth Joshi, “Mastering Natural Language Processing with Python”, Packt
Publishing Limited, 2016.
7. Mohamed Zakaria Kurdi, “Natural Language Processing and Computational Linguistics:
Speech, Morphology and Syntax (Cognitive Science)”, ISTE Ltd., 2016.
8. Atefeh Farzindar, Diana Inkpen, “Natural Language Processing for Social Media (Synthesis
Lectures on Human Language Technologies)”, Morgan and Claypool Life Sciences, 2015.
9. Denis Rothman, “Transformers for Natural Language Processing: Build, train, and fine– tune
deep neural network architectures for NLP with Python, Hugging Face, and OpenAI's GPT–
3, ChatGPT, and GPT– 4”, Kindle Edition, Packt Publishing, 2022.

CO– PO Mapping
PO1 PO2 PO3 PO4 PO5 PO6 PO7 PO8 PO9 PO10 PO11 PO12 PSO1 PSO2 PSO3
CO1 3 3 2 1 – 3 1 – – – 1 – 3 3 3
CO2 3 3 3 2 – 3 1 – – – 1 – 3 3 2
CO3 3 3 3 2 1 3 1 – 1 – 1 3 3 3 3
CO4 3 3 3 2 2 3 1 – 1 – 1 3 3 3 3
CO5 3 3 3 3 2 1 1 – 1 – 2 1 3 3 3
1– low, 2– medium, 3– high, ‘– “– no correlation

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
128

CS23008 BIG DATA ANALYTICS L T P C


2 0 2 3

UNIT – I UNDERSTANDING BIG DATA 5L


Introduction to Big Data – convergence of key trends – unstructured data – industry examples of
Big Data – web analytics – Big Data applications– Big Data technologies – introduction to Hadoop
– open source technologies – cloud and Big Data – mobile business intelligence – Crowd sourcing
analytics – inter and trans firewall analytics.

PRACTICALS:
SOFTWARE REQUIREMENTS
Cassandra, Hadoop, Java, Pig, Hive and HBase.
1. Downloading and installing Hadoop; Understanding different Hadoop modes. Startup scripts,
Configuration files.

UNIT – II NOSQL DATA MANAGEMENT 7L


Introduction to NoSQL – aggregate data models – key– value and document data models –
relationships – graph databases – schemaless databases – materialized views – distribution
models – master– slave replication – consistency – Cassandra – Cassandra data model –
Cassandra examples – Cassandra clients.

PRACTICALS:
1. Hadoop Implementation of file management tasks, such as Adding files and directories,
retrieving files and Deleting files.

UNIT – III MAP REDUCE APPLICATIONS 6L


MapReduce workflows – unit tests with MRUnit – test data and local tests – anatomy of
MapReduce job run – classic Map– reduce – YARN – failures in classic Map– reduce and YARN
– job scheduling – shuffle and sort – task execution – MapReduce types – input formats – output
formats.

PRACTICALS:

1. Implementation of Matrix Multiplication with Hadoop Map Reduce.


2. Run a basic Word Count Map Reduce program to understand Map Reduce Paradigm.

UNIT – IV BASICS OF HADOOP 6L


Data format – analyzing data with Hadoop – scaling out – Hadoop streaming – Hadoop pipes –
design of Hadoop distributed file system (HDFS) – HDFS concepts – Java interface – data flow –
Hadoop I/O – data integrity – compression – serialization – Avro – file– based data structures –
Cassandra – Hadoop integration.

PRACTICALS:
1. Installation of Hive along with practice examples.

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
129

UNIT – V HADOOP RELATED TOOLS 6L


Hbase – data model and implementations – Hbase clients – Hbase examples – praxis.Pig – Grunt
– pig data model – Pig Latin – developing and testing Pig Latin scripts.
Hive – data types and file formats – HiveQL data definition – HiveQL data manipulation – HiveQL
queries. Implementation aspects – Key– Value databases – Document databases – Column
Family stores – Graph databases
PRACTICALS:
1. Installation of HBase, Installing thrift along with Practice examples
2. Practice importing and exporting data from various databases.

TOTAL: 30L + 30P = 60 PERIODS


COURSE OUTCOMES:
Upon completion of the course, the students will be able to

1. Describe Big Data and use cases from selected business domains.
2. Explain NoSQL big data management.
3. Install, configure, and run Hadoop and HDFS.
4. Perform map– reduce analytics using Hadoop.
5. Use Hadoop– related tools such as HBase, Cassandra, Pig, and Hive for big data analytics.

REFERENCES:
1. Michael Minelli, Michelle Chambers, and AmbigaDhiraj, "Big Data, Big Analytics: Emerging
Business Intelligence and Analytic Trends for Today's Businesses", Wiley, 2013.
2. Rathinaraja Jeyaraj,Ganesh Kumar Pugalendhi, Anand Paul, "Big Data with Hadoop Map
Reduce A Classroom Approach", Apple Academic Press, CRC Press, Taylor & Francis Group,
2021.
3. Ganesh Chadra Deka, "Nosql: database for Storage and Retrieval of Data in Cloud", CRC Press,
2017.
4. Fru Nde, "The Ultimate Guide to Programming Apache Hive", NextGen Publishing, 2015.
5. Lars George, "HBase: The Definitive Guide", O'Reilley, 2011.
6. Eben Hewitt, "Cassandra: The Definitive Guide", O'Reilley, 2010.
7. Alan Gates, "Programming Pig", O'Reilley, 2011.
8. Seema Acharya, Subhashini Chellappan, "Big Data and Analytics", 2nd Edition, Wiley, 2019.
9. Tom White, "Hadoop: The definitive guide",

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
130

CO– PO Mapping
PO1 PO2 PO3 PO4 PO5 PO6 PO7 PO8 PO9 PO10 PO11 PO12 PSO1 PSO2 PSO3

CO1 3 3 3 3 3 – – – 2 2 3 1 1 3 3

CO2 3 3 2 3 2 – – – 2 2 3 3 2 3 2

CO3 3 3 3 2 3 – – – 2 2 1 2 2 3 3

CO4 2 3 3 3 3 – – – 2 2 3 2 3 3 2

CO5 3 3 3 3 3 – – – 3 1 3 2 3 2 3

1 – low, 2 – medium, 3 – high, '– ' – no correlation

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
131

CS23009 BIOINFORMATICS L T P C
3 0 0 3

UNIT – I INTRODUCTION TO BIO– MOLECULAR STRUCTURES 9L


Molecules and super– molecules structure, DNA and RNA structures, Proteins:Amino acids,
Protein folding and interaction, protein structure determination , Polysaccharides, Lipids,
Genomics: DNA Sequencing, Gene Identification, Extrinsic methods and Intrinsic Methods,
Proteomics: Transcriptomics, Proteomic analysis, protein identification, Protein microarrays,
Protein Expression pattern.

UNIT – II BIOLOGICAL DATA SEARCH AND RETRIEVAL 9L


Biological Database: Introduction, Databases: sequence, molecular visualization, Genome
mapping database, GENBANK:Flatflile, Pairwise alignment, sequence alignment, progressive
alignment, database similarity searching, working with FASTA, working with BLAST, comparison
of FASTA and BLAST.

UNIT – III PREDICTIVE METHODS 9L


GENE PREDICTION: Gene introduction– gene sequencing– sequence assembly problem– gene
pattern recognition, gene prediction using bioinformatics tools, Gene expression, DNA
Microarrays, Sanger sequencing, RNA PREDICTION: methods of RNA structure prediction,
ncRNA prediction, PROTEIN STRUCTURE PREDICTION: protein folding problem, protein
structure prediction methods, predicting transmembrane proteins.

UNIT – IV DRUG DISCOVERY: TECHNOLOGIES and STRATEGIES 9L


Drug discovery: introduction– areas influencing drug discovery, drug discovery parameters, drug
discovery technologies, drug target identification strategy, drug target validation, predicting
functional important structure regions, validation of targets, Drug Design: Biomarkers:
classification, combinatorial biomarkers, biomarkers in drug development, drug identification,
databases for compound identification and prediction, computer aided drug design.

UNIT – V DEEP LEARNING IN BIOINFORMATICS 9L


Deep learning and bioinformatics– Convolutional Neural Networks for bioinformatics, Recurrent
Neural Networks (RNN) for bioinformatics, Long Short Term Memory (LSTM) networks in
bioinformatics, Python libraries for bioinformatics.

TOTAL: 45 PERIODS

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
132

COURSE OUTCOMES:
Upon completion of the course, the students will be able to
1. Understanding the basics of molecular structure.

2. Understanding biological databases and searching biological data.

3. Understanding and predicting the structures of GENE, RNA and protein structures.

4. Studying about drugs– discovery, design, and testing.

5. Applying Deep Learning techniques and python libraries for the field of bioinformatics.

REFERENCES:
1. Jeremy Ramsden,” Bioinformatics – An Introduction”, Springer Publications, 2009
1. Harisha, “Fundamentals of Bioinformatics”, IK International House, 2007.
2. SC Rastogi, Parag Rastogi, and Namita Mendiratta “Bioinformatics – Methods and
Applications, Genomics, Proteomics and Drug Discovery”, 5th edition, PHI, 2022.
3. Habib Izadkhah, “Deep Learning in Bioinformatics’, 1st edition, Elsevier, 2022.
4. Sushmita Mitra, Sujay Datta, Theodore Perkins, George Michailidis ,“Introduction to Machine
Learning and Bioinformatics”, CRC Computer Science & Data Analysis, 2019.
5. Faheem Masoodi, Mohammad Quasim, Syed Bukhari, Sarvottam Dixit, Shadab Alam
“Applications of Machine Learning and Deep Learning on Biological Data”, CRC Press, 2023.

CO-PO Mapping

COURSE Program Outcomes (POs) & Program Specific Outcomes (PSOs)


OUTCOMES PO1 PO2 PO3 PO4 PO5 PO6 PO7 PO8 PO9 PO10 PO11 PO12 PSO1 PSO2 PSO3

CO1 2 1 1 1 – 2 1 – 2 – – 1 1 2 2

CO2 2 2 2 2 1 2 – – 1 – 1 1 2 2 2

CO3 3 2 2 2 2 2 – – 1 – 1 1 2 2 2

CO4 3 3 3 2 2 3 2 2 – 2 1 2 1 1 3

CO5 3 2 2 2 2 2 – – 2 1 2 2 3 2 3

AVG 2.6 2 2 1.8 1.4 2.2 0.6 0.4 1.2 0.6 0.8 1.4 1.8 1.8 2.4

1– low, 2– medium, 3– high, ‘– “– no correlation

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
133

CS23010 WEB TECHNOLOGIES L T P C


2 0 2 3

UNIT – I WEB FUNDAMENTALS 6L,6P

Web architecture: Client-Server communication, HTTP protocol, Restful services, HTML5 and
CSS : Semantic Elements, interactive elements, CSS Style sheets, CSS layouts, Responsive web
design, Transforms and animations, Bootstrap Framework.

PRACTICAL LEARNING:

1. Create a responsive website using HTML5 and CSS3.


2. Create an interactive web with animations.
3. Create a mobile first responsive design using Bootstrap.
UNIT – II CLIENT -SIDE PROGRAMMING 6L,6P
Java Script Fundamentals: DOM Manipulation, Event Handling, Error Management, DHTML with
Javascript. Advanced Script:ES6+ Features, Async Programming, AJAX and JSON, APIs and
Form Validation.

PRACTICAL LEARNING:

1. Develop a client-side form validation system using JavaScript.


2. Design an interactive User Interface application design.
3. Implement dynamic content loading.

UNIT – III SERVER- SIDE PROGRAMMING 6L,6P


Java Servlets and JSP: Architecture, Lifecycle, Request-Response Mechanism, Elements and
Directives, Session Tracking and Cookies, MVC pattern.

PRACTICAL LEARNING:

1. Create Dynamic Web Applications using Servlets and JSP.


2. Develop MVC- based Application using Servlet and JSP.
3. Implement Session Management and Authentication.

UNIT – IV DATABASE INTEGRATION AND XML 6L,6P

JDBC Fundamentals, JDBC Architecture and Components, Driver Types and Connection
Management, Statement Types, Result Set Handling.XML: Basic XML-Document Type Definition-
XML Schema, XML Parsers and Validation, XSL.

PRACTICAL LEARNING:

1. Build a Database driven Web Application.


2. Develop Transaction based Applications.
3. Dynamically display a structured student mark list on a web page.

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
134

UNIT – V MODERN WEB FRAMEWORKS 6L,6P


Angular Framework: Angular Fundamentals,Events and attributes,Components and Modules,
Data binding and Services. Web Applications Frameworks and Tools – Firebase – Docker– Node
JS – React – Django.

PRACTICAL LEARNING:

1. Develop web application using Angular.


2. Implement User Authentication.
3. Create a full-stack web application.

TOTAL: 30L + 30P = 60 PERIODS


COURSE OUTCOMES:
Upon completion of the course, the students will be able to
1. Design and develop responsive Web Solutions.

2. Design and Implement Interactive Client Side Programming.

3. Design and Build Server-side web applications.

4. Construct data representation and integrate database connectivity.

5. Build modern full-stack Web Applications.

REFERENCES:
1. Deitel and Deitel and Nieto, Internet and World Wide Web – How to Program, Prentice Hall,
5th Edition, 2011.
2. Jeffrey C and Jackson, Web Technologies A Computer Science Perspective, Pearson
Education, 2011.
3. Jon Duckett, “HTML and CSS:Design and Build Websites”, Wiley,2011.
4. Terry Felke-Morris, Web Development & Design Foundations with HTML5, 9th Edition.
5. David Flanagan, “JavaScript:The Definitive Guide”, O’Reilly Media, 7th Edition,2020
6. Marty Hall, “Core Servlets and JavaServer Pages”, Prentice Hall,2nd Edition,2003.
7. Adam Freeman, “Pro Angular Build Powerful and Dynamic Web Apps”, Fifth Edition, APress
8. White Fisher, et al.,” JDBC API Tutorial and Reference”, 3rd eds, Addison Wesley, 2003.
REFERNCE LINKS:
1.https://developer.mozilla.org/en-US/docs/Web Mozilla Developer Network(MDN)Web
Documentation.
2.https://devdocs.io.angular/ Angular Official Documentation.

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
135

CO– PO Mapping

PO1 PO2 PO3 PO4 PO5 PO6 PO7 PO8 PO9 PO10 PO11 PO12 PSO1 PSO2 PSO3
CO1 3 3 3 2 3 1 1 1 2 2 1 2 3 3 3
CO2 3 3 3 3 3 1 – 1 2 2 1 2 3 3 3
CO3 3 3 3 3 3 2 1 2 2 2 2 2 3 3 3
CO4 3 3 3 3 3 2 1 2 2 2 2 2 3 3 3
CO5 3 3 3 3 3 2 1 2 3 3 3 2 3 3 3
1 – low, 2 – medium, 3 – high, '– ' – no correlation

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
136

CS23011 APP DEVELOPMENT L T P C


2 0 2 3

UNIT – I FUNDAMENTALS OF MOBILE & WEB APPLICATION 6L, 6P


DEVELOPMENT
Basics of Web and Mobile application development, Native App, Hybrid App, Cross-platform App,
Progressive Web App, Responsive Web design.

PRACTICALS:
1. Using react native, build a cross platform application for a BMI calculator.

UNIT – II NATIVE APP DEVELOPMENT USING JAVA 6L, 6P


Native Web App, Benefits of Native App, Scenarios to create Native App, Tools for creating Native
App, Cons of Native App, Popular Native App Development Frameworks, Java & Kotlin for Android,
Swift & Objective – C for iOS, Basics of React Native, Native Components, JSX, State, Props.

PRACTICALS:
1. Build a cross platform application for a simple expense manager that allows entering expenses
and income on each day and displays category wise weekly income and expense.
2.
UNIT – III HYBRID APP DEVELOPMENT 6L, 6P
Hybrid Web App, Benefits of Hybrid App, Criteria for creating Native App, Tools for creating Hybrid
App, Cons of Hybrid App, Popular Hybrid App Development Frameworks, Ionic, Apache Cordova.
PRACTICALS:
1. Design an android application using Cordova for a user login screen with username, password,
reset button and a submit button. Also, include header image and a label. Use layout managers.
2. Design and develop an android application using Apache Cordova to find and display the current
location of the user.

UNIT – IV CROSS-PLATFORM APP DEVELOPMENT USING REACT– 6L, 6P


NATIVE
Cross-platform App, Benefits of Cross-platform App, Criteria for creating Cross-platform App, Tools
for creating Cross-platform App, Cons of Cross-platform App, Popular Cross-platform App
Development Frameworks, Flutter, Xamarin, React-Native, Basics of React Native, Native
Components, JSX, State, Props.

PRACTICALS:
1. Develop a cross platform application to convert units from imperial system to metric system
( km to miles, kg to pounds etc.,)
2. Design and develop a cross platform application for day– to– day task (to– do) management.

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
137

UNIT – V NON– FUNCTIONAL CHARACTERISTICS OF APP 6L, 6P


FRAMEWORKS
Comparison of different App frameworks, Build Performance, App Performance, Debugging
capabilities, Time to Market, Maintainability, Ease of Development, UI/UX, Reusability
PRACTICALS:
1. Write programs using Java to create Android application having Databases
● For a simple library application.
● For displaying books available, books lend, book reservation. Assume that student
information is available in a database that has been stored in a database server.
TOTAL: 30L + 30P = 60 PERIODS
COURSE OUTCOMES:
Upon completion of the course, the students will be able to

1. Develop Native applications with GUI Components.


2. Develop hybrid applications with basic event handling.
3. Implement cross– platform applications with location and data storage capabilities.
4. Implement cross– platform applications with basic GUI and event handling.
5. Develop web applications with cloud database access

REFERENCES:
1. Head First Android Development, Dawn Griffiths, O’Reilly, 1st edition.
2. Apache Cordova in Action, Raymond K. Camden, Manning. 2015.
3. Full Stack React Native: Create beautiful mobile apps with JavaScript and React Native,
Anthony Accomazzo, Houssein Djirdeh, Sophia Shoemaker, Devin Abbott, FullStack
publishing.
4. Android Programming for Beginners, John Horton, Packt Publishing, 2nd Edition.
5. Native Mobile Development by Shaun Lewis, Mike Dunn.
6. Building Cross– Platform Mobile and Web Apps for Engineers and Scientists: An Active
Learning Approach, Pawan Lingras, Matt Triff, RuchaLingras.
7. Apache Cordova 4 Programming, John M Wargo, 2015.
8. React Native Cookbook, Daniel Ward, Packt Publishing, 2nd Edition.

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
138

CO– PO Mapping

PO1 PO2 PO3 PO4 PO5 PO6 PO7 PO8 PO9 PO10 PO11 PO12 PSO1 PSO2 PSO3

CO1 2 2 1 2 3 – – – 1 1 2 1 2 3 3

CO2 2 1 3 2 2 – – – 3 2 2 3 3 2 1

CO3 2 2 2 1 2 – – – 1 1 1 1 1 1 2

CO4 1 3 1 1 3 – – – 1 1 3 2 1 3 1

CO5 1 1 3 1 3 – – – 1 1 2 1 3 2 1

1 – low, 2 – medium, 3 – high, '– ' – no correlation

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
139

CS23012 CLOUD SERVICES MANAGEMENT L T P C


2 0 2 3

UNIT – I CLOUD SERVICE MANAGEMENT FUNDAMENTALS 6L, 6P


Cloud Ecosystem, The Essential Characteristics, Basics of Information Technology Service
Management and Cloud Service Management, Service Perspectives, Cloud Service Models,
Cloud Service Deployment Models.

PRACTICALS:
Create a Cloud Organization in AWS/Google Cloud/or any equivalent Open Source cloud
softwares like Openstack, Eucalyptus, OpenNebula with Role– based access control.

UNIT – II CLOUD SERVICES STRATEGY 6L, 6P


Cloud Strategy Fundamentals, Cloud Strategy Management Framework, Cloud Policy, Key Driver
for Adoption, Risk Management, IT Capacity and Utilization, Demand and Capacity matching,
Demand Queueing, Change Management, Cloud Service Architecture.

PRACTICALS:
Create a Cost– model for a web application using various services and do Cost– benefit analysis.

UNIT – III CLOUD SERVICE MANAGEMENT 6L, 6P


Cloud Service Reference Model, Cloud Service LifeCycle, Basics of Cloud Service Design,
Dealing with Legacy Systems and Services, Benchmarking of Cloud Services, Cloud Service
Capacity Planning, Cloud Service Deployment and Migration, Cloud Marketplace, Cloud Service
Operations Management.

PRACTICALS:
Create alerts for usage of Cloud resources

UNIT – IV CLOUD SERVICE ECONOMICS 6L, 6P


Pricing models for Cloud Services, Freemium, Pay Per Reservation, Pay per User, Subscription
based Charging, Procurement of Cloud– based Services, Capex vs Opex Shift, Cloud service
Charging, Cloud Cost Models.

PRACTICALS:
Create Billing alerts for your Cloud Organization

UNIT – V CLOUD SERVICE GOVERNANCE & VALUE 6L, 6P


IT Governance Definition, Cloud Governance Definition, Cloud Governance Framework, Cloud
Governance Structure, Cloud Governance Considerations, Cloud Service Model Risk Matrix,
Understanding Value of Cloud Services, Measuring the value of Cloud Services, Balanced
Scorecard, Total Cost of Ownership.

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
140

PRACTICALS:
1. Compare Cloud cost for a simple web application across AWS, Azure and GCP.

TOTAL: 30L + 30P = 60 PERIODS


COURSE OUTCOMES:
Upon completion of the course, the students will be able to

1. Exhibit cloud– design skills to build and automate business solutions using cloud
technologies.
2. Possess Strong theoretical foundation leading to excellence and excitement towards adoption
of cloud– based services.
3. Solve the real world problems using Cloud services and technologies.
4. Analyze applications of Cloud Service Governance models.
5. Analyze the cloud services in various environments.

REFERENCES:
1. Cloud Service Management and Governance: Smart Service Management in Cloud Era by
EnamulHaque, Enel Publications,2023.
1. Cloud Computing: Concepts, Technology & Architecture by Thomas Erl, Ricardo Puttini,
Zaigham Mohammad, Prentice Hall Publication, 2013.
2. Cloud Computing Design Patterns by Thomas Erl, Robert Cope, Amin Naserpour, Prentice
Hall Publication, 2015.
3. Economics of Cloud Computing by Praveen Ayyappa, LAP Lambert Academic Publishing,
2020.
4. Mastering Cloud Computing Foundations and Applications Programming, Rajkumar Buyya,
Christian Vechhiola, S. ThamaraiSelvi, MK, 2013.

CO– PO Mapping

PO1 PO2 PO3 PO4 PO5 PO6 PO7 PO8 PO9 PO10 PO11 PO12 PSO1 PSO2 PSO3

CO1 3 3 1 1 1 – – – 2 1 3 2 2 1 3

CO2 3 1 2 3 2 – – – 1 2 3 1 2 2 2

CO3 1 1 3 1 3 – – – 3 3 1 1 3 2 1

CO4 3 3 3 3 3 _ _ _ 3 3 2 2 2 1 1

CO5 3 3 3 3 3 _ _ _ 3 3 2 2 1 2 1

1 – low, 2 – medium, 3 – high, '– ' – no correlation

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
141

CS23013 UI AND UX DESIGN L T P C


2 0 2 3

UNIT – I FOUNDATIONS OF DESIGN 6L, 4P


UI vs. UX Design – Core Stages of Design Thinking – Divergent and Convergent Thinking –
Brainstorming and Game storming – Observational Empathy.

PRACTICALS:
Designing a Responsive layout for a societal application.

UNIT – II FOUNDATIONS OF UI DESIGN 6L, 4P


Visual and UI Principles – UI Elements and Patterns – Interaction Behaviors and Principles –
Branding – Style Guides.

PRACTICALS:
Exploring various UI Interaction Patterns

UNIT – III FOUNDATIONS OF UX DESIGN 6L, 4P


Introduction to User Experience – Why You Should Care about User Experience – Understanding
User Experience – Defining the UX Design Process and its Methodology – Research in User
Experience Design – Tools and Method used for Research – User Needs and its Goals – Know
about Business Goals.

PRACTICALS:
Developing an interface with proper UI Style Guides

UNIT – IV WIREFRAMING, PROTOTYPING AND TESTING 6L, 12P


Sketching Principles – Sketching Red Routes – Responsive Design – Wireframing – Creating
Wireflows – Building a Prototype – Building High– Fidelity Mockups – Designing Efficiently with
Tools – Interaction Patterns – Conducting Usability Tests – Other Evaluative User Research
Methods – Synthesizing Test Findings – Prototype Iteration.

PRACTICALS:
1. Developing Wireflow diagram for application using open source software
2. Exploring various open source collaborative interface Platform
3. Hands on Design Thinking Process for a new product
4. Brainstorming feature for proposed product.
5. Defining the Look and Feel of the new Project.
6. Create a Sample Pattern Library for that product (Mood board, Fonts, Colors based on UI
principles).

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
142

UNIT – V RESEARCH, DESIGNING, IDEATING, & INFORMATION 6L, 6P


ARCHITECTURE
Identifying and Writing Problem Statements – Identifying Appropriate Research Methods –
Creating Personas – Solution Ideation – Creating User Stories – Creating Scenarios – Flow
Diagrams – Flow Mapping – Information Architecture.
PRACTICALS:
1. Identify a customer problem to solve.
2. Conduct end– to– end user research – User research, creating personas, Ideation process
(User stories, Scenarios), Flow diagrams, Flow Mapping.
3. Sketch, design with popular tool and build a prototype and perform usability testing and
identify improvements.
TOTAL: 30L + 30P = 60 PERIODS
COURSE OUTCOMES:
Upon completion of the course, the students will be able to

1. Build UI for user Applications


2. Evaluate UX design of any product or application
3. Demonstrate UX Skills in product development
4. Implement Sketching principles
5. Create Wireframe and Prototype

REFERENCES:
1. Joel Marsh, “UX for Beginners”, O’Reilly, 2022.
2. Jon Yablonski, “Laws of UX using Psychology to Design Better Product & Services” O’Reilly
2021.
3. Jenifer Tidwell, Charles Brewer, Aynne Valencia, “Designing Interface” 3 rd Edition, O’Reilly
2020.
4. Steve Schoger, Adam Wathan “Refactoring UI”, 2018.
5. Steve Krug, “Don't Make Me Think, Revisited: A Commonsense Approach to Web & Mobile”,
Third Edition, 2015
6. https://www.nngroup.com/articles/
7. https://www.interaction– design.org/literature.

CO– PO Mapping

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
143

PO1 PO2 PO3 PO4 PO5 PO6 PO7 PO8 PO9 PO10 PO11 PO12 PSO1 PSO2 PSO3

CO1 3 1 1 3 1 – – – 3 3 2 1 3 3 1

CO2 2 3 1 3 2 – – – 1 2 2 2 1 2 2

CO3 1 3 3 2 2 – – – 2 3 1 2 1 3 3

CO4 1 2 3 3 1 – – – 3 2 1 3 3 3 3

CO5 1 2 3 2 1 – – – 2 1 1 1 3 2 2

1 – low, 2 – medium, 3 – high, '– ' – no correlation

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
144

CS23014 SOFTWARE TESTING AND AUTOMATION L T P C


2 0 2 3

UNIT – I FOUNDATIONS OF SOFTWARE TESTING 6L


Why do we test Software?, Black– Box Testing and White– Box Testing, Software Testing Life
Cycle, V– model of Software Testing, Program Correctness and Verification, Reliability versus
Safety, Failures, Errors and Faults (Defects), Software Testing Principles, Program Inspections,
Stages of Testing: Unit Testing, Integration Testing, System Testing

UNIT – II TEST PLANNING 6L, 12P


The Goal of Test Planning, High Level Expectations, Intergroup Responsibilities, Test Phases,
Test Strategy, Resource Requirements, Tester Assignments, Test Schedule, Test Cases, Bug
Reporting, Metrics and Statistics.

PRACTICALS:
1. Develop the test plan for testing an e– commerce web/mobile application (www.amazon.in).
2. Design the test cases for testing the e– commerce application
3. Test the e– commerce application and report the defects in it.
4. Develop the test plan and design the test cases for an inventory control system
5. Execute the test cases against a client server or desktop application and identify the defects.
6. Test the performance of the e– commerce application

UNIT – III TEST DESIGN AND EXECUTION 6L, 6P


Test Objective Identification, Test Design Factors, Requirement identification, Testable
Requirements, Modeling a Test Design Process, Modeling Test Results, Boundary Value Testing,
Equivalence Class Testing, Path Testing, Data Flow Testing, Test Design Preparedness Metrics,
Test Case Design Effectiveness, Model– Driven Test Design, Test Procedures, Test Case
Organization and Tracking, Bug Reporting, Bug Life Cycle.

PRACTICALS:
1. Automate the testing of e– commerce applications using Selenium

UNIT – IV ADVANCED TESTING CONCEPTS 6L, 6P


Performance Testing: Load Testing, Stress Testing, Volume Testing, Fail– Over Testing, Recovery
Testing, Configuration Testing, Compatibility Testing, Usability Testing, Testing the
Documentation, Security testing, Testing in the Agile Environment, Testing Web and Mobile
Applications.

PRACTICALS:
1. Integrate TestNG with the above test automation

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
145

UNIT – V TEST AUTOMATION AND TOOLS 6L, 6P


Automated Software Testing, Automate Testing of Web Applications, Selenium: Introducing Web
Driver and Web Elements, Locating Web Elements, Actions on Web Elements, Different Web
Drivers, Understanding Web Driver Events, Testing: Understanding Testing.xml, Adding Classes,
Packages, Methods to Test, Test Reports.

PRACTICALS:
1. Mini Project:
a) Build a data– driven framework using Selenium and TestNG
b) Build Page object Model using Selenium and TestNG
c) Build BDD framework with Selenium, TestNG and Cucumber
TOTAL: 30L + 30P = 60 PERIODS
COURSE OUTCOMES:
Upon completion of the course, the students will be able to

1. Understand the basic concepts of software testing and the need for software testing
2. Design test planning and different activities involved in test planning
3. Design effective test cases that can uncover critical defects in the application
4. Carry out advanced types of testing
5. Automate the software testing using Selenium and TestNG

REFERENCES:
1. Yogesh Singh, “Software Testing”, Cambridge University Press, 2012
2. UnmeshGundecha, Satya Avasarala, "Selenium WebDriver 3 Practical Guide" – Second
Edition 2018
8. Glenford J. Myers, Corey Sandler, Tom Badgett, The Art of Software Testing, 3rd Edition,
2012, John Wiley & Sons, Inc.
9. Ron Patton, Software testing, 2nd Edition, 2006, Sams Publishing
10. Paul C. Jorgensen, Software Testing: A Craftsman’s Approach, Fourth Edition, 2014, Taylor
& Francis Group.
11. Carl Cocchiaro, Selenium Framework Design in Data– Driven Testing, 2018, Packt
Publishing.
12. Elfriede Dustin, Thom Garrett, Bernie Gaurf, Implementing Automated Software Testing,
2009, Pearson Education, Inc.
13. Satya Avasarala, Selenium WebDriver Practical Guide, 2014, Packt Publishing.
14. Varun Menon, TestNg Beginner's Guide, 2013, Packt Publishing.

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
146

CO– PO Mapping
PO1 PO2 PO3 PO4 PO5 PO6 PO7 PO8 PO9 PO10 PO11 PO12 PSO1 PSO2 PSO3

CO1 3 3 2 1 2 – – – 1 1 3 2 3 2 3

CO2 2 3 1 1 1 – – – 2 2 1 2 1 2 3

CO3 2 2 1 3 1 – – – 1 3 1 2 2 3 2

CO4 2 1 3 2 1 – – – 1 1 1 2 3 1 2

CO5 2 2 1 3 1 – – – 1 3 2 1 2 1 3

1 – low, 2 – medium, 3 – high, '– ' – no correlation

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
147

CS23015 WEB APPLICATION SECURITY L T P C


2 0 2 3

UNIT – I FUNDAMENTALS OF WEB APPLICATION SECURITY 6L,6P


The history of Software Security– Recognizing Web Application Security Threats, Web Application
Security, Authentication and Authorization, Secure Socket layer, Transport layer Security, Session
Management– Input Validation.
PRACTICALS:
1. Install wireshark and explore the various protocols
a. Analyze the difference between HTTP vs HTTPS
b. Analyze the various security mechanisms embedded with different protocols.

UNIT – II SECURE DEVELOPMENT AND DEPLOYMENT 5L,6P


Web Applications Security – Security Testing, Security Incident Response Planning, The
Microsoft Security Development Lifecycle (SDL), OWASP Comprehensive Lightweight Application
Security Process (CLASP), The Software Assurance Maturity Model (SAMM), Malvertising.

PRACTICALS:
1. Identify the vulnerabilities using OWASP ZAP tool
2. Make a report on top 10 OWASP vulnerability.
3. Malware Analysis tool JOTTI

UNIT – III SECURE API DEVELOPMENT 6L,6P


API Security– Session Cookies, Token Based Authentication, Securing Natter APIs: Addressing
threats with Security Controls, Rate Limiting for Availability, Encryption, Audit logging, Securing
service– to– service APIs: API Keys , OAuth2, Securing Microservice APIs: Service Mesh, Locking
Down Network Connections, Securing Incoming Requests.

PRACTICALS:
1. Create simple REST API using python for following operation
a. GET
b. PUSH
c. POST
d. DELETE

UNIT – IV VULNERABILITY ASSESSMENT AND PENETRATION 6L,6P


TESTING
Vulnerability Assessment Lifecycle, Vulnerability Assessment Tools: Cloud– based vulnerability
scanners, Host– based vulnerability scanners, Network– based vulnerability scanners, Database–
based vulnerability scanners, Types of Penetration Tests: External Testing, Web Application
Testing, Internal Penetration Testing, SSID or Wireless Testing, Mobile Application Testing.

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
148

PRACTICALS:
1. Install Burp Suite to do following vulnerabilities:
a. SQL injection
b. cross– site scripting (XSS)

UNIT – V HACKING TECHNIQUES AND TOOLS 7L,6P


Social Engineering, Injection, Cross– Site Scripting(XSS), Broken Authentication and Session
Management, Cross– Site Request Forgery, Security Misconfiguration, Insecure Cryptographic
Storage, Failure to Restrict URL Access
Tools: Comodo, OpenVAS, Nexpose, Nikto, Burp Suite, etc.
PRACTICALS:
1. Attack the website using Social Engineering method
TOTAL: 30L + 30P = 60 PERIODS
COURSE OUTCOMES:
Upon completion of the course, the students will be able to
1. Understanding the basic concepts of web application security and the need for it.

2. Be acquainted with the process for secure development and deployment of web applications.

3. Acquire the skill to design and develop Secure Web Applications that use Secure APIs.

4. Be able to get the importance of carrying out vulnerability assessment and penetration testing.

5. Acquire the skill to think like a hacker and to use hackers tool sets.

REFERENCES:
1. Andrew Hoffman, Web Application Security: Exploitation and Countermeasures for Modern
Web Applications, First Edition, 2020, O’Reilly Media, Inc.
2. Bryan Sullivan, Vincent Liu, Web Application Security: A Beginners Guide, 2012, The
McGraw– Hill Companies.
3. Neil Madden, API Security in Action, 2020, Manning Publications Co., NY, USA.
15. Michael Cross, Developer’s Guide to Web Application Security, 2007, Syngress Publishing,
Inc.
16. Ravi Das and Greg Johnson, Testing and Securing Web Applications, 2021, Taylor & Francis
Group, LLC.
17. Prabath Siriwardena, Advanced API Security, 2020, Apress Media LLC, USA.
18. Malcom McDonald, Web Security for Developers, 2020, No Starch Press, Inc.
19. Allen Harper, Shon Harris, Jonathan Ness, Chris Eagle, Gideon Lenkey, and Terron Williams
Grey Hat Hacking: The Ethical Hacker’s Handbook, Third Edition, 2011, The McGraw– Hill
Companies.

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
149

CO– PO Mapping
PO1 PO2 PO3 PO4 PO5 PO6 PO7 PO8 PO9 PO10 PO11 PO12 PSO1 PSO2 PSO3

CO1 1 2 2 1 3 1 1 _ 1 1 – 1 1 2 1

CO2 2 1 2 1 3 1 1 _ 1 1 – – 2 2 1

CO3 1 1 1 2 3 1 1 1 1 1 – 1 1 1 1

CO4 1 2 1 1 2 1 1 1 1 1 – – 1 1 1

CO5 1 2 2 2 2 1 1 1 1 1 – 1 1 1 1

1 – low, 2 – medium, 3 – high, '– ' – no correlation

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
150

CS23016 DEVOPS L T P C
2 0 2 3

UNIT – I INTRODUCTION TO DEVOPS 6L


Devops Essentials – Introduction To AWS, GCP, Azure – Version control systems: Git and Github

UNIT – II COMPILE AND BUILD USING MAVEN & GRADLE 6L,12P


Introduction, Installation of Maven, POM files, Maven Build lifecycle, Build phases(compile build,
test, package) Maven Profiles, Maven repositories(local, central, global),Maven plugins, Maven
create and build Artificats, Dependency management, Installation of Gradle, Understand build
using Gradle.

PRACTICALS:
1. Create Maven Build pipeline in Azure
2. Run regression tests using Maven Build pipeline in Azure

UNIT – III CONTINUOUS INTEGRATION USING JENKINS 6L,6P


Install & Configure Jenkins, Jenkins Architecture Overview, Creating a Jenkins Job, Configuring a
Jenkins job, Introduction to Plugins, Adding Plugins to Jenkins, Commonly used plugins (Git
Plugin, Parameter Plugin, HTML Publisher, Copy Artifact and Extended choice parameters).
Configuring Jenkins to work with java, Git and Maven, Creating a Jenkins Build and Jenkins
workspace.
PRACTICALS:
1. Install Jenkins in Cloud
2. Create CI pipeline using Jenkins
3. Create a CD pipeline in Jenkins and deploy in Cloud

UNIT – IV CONFIGURATION MANAGEMENT USING ANSIBLE 6L,6P


Ansible Introduction, Installation, Ansible master/slave configuration, YAML basics, Ansible
modules, Ansible Inventory files, Ansible playbooks, Ansible Roles, adhoc commands in ansible.
PRACTICALS:
1. Create an Ansible playbook for a simple web application infrastructure
2. Build a simple application using Gradle

UNIT – V BUILDING DEVOPS PIPELINES USING AZURE 6L,6P


Create Github Account, Create Repository, Create Azure Organization, Create a new pipeline,
Build a sample code, Modify azure– pipelines. yaml file.
PRACTICALS:
1. Install Ansible and configure ansible roles and to write playbooks
TOTAL: 30L + 30P = 60 PERIODS

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
151

COURSE OUTCOMES:
Upon completion of the course, the students will be able to

1. Understand different actions performed through Version control tools like Git.
2. Automate test cases using Maven & Gradle
3. Perform Continuous Integration, Continuous Testing and Continuous Deployment using
Jenkins Build and Jenkins workspace.
4. Ability to Perform Automated Continuous Deployment and to do configuration management
using Ansible
5. Understand to leverage Cloud– based DevOps tools using Azure DevOps

REFERENCES:
1. Roberto Vormittag, “A Practical Guide to Git and GitHub for Windows Users: From Beginner
to Expert in Easy Step– By– Step Exercises”, Second Edition, Kindle Edition, 2016.
2. Jason Cannon, “Linux for Beginners: An Introduction to the Linux Operating System and
Command Line”, Kindle Edition, 2014
3. Hands– On Azure Devops: Cicd Implementation For Mobile, Hybrid, And Web Applications
Using Azure Devops And Microsoft Azure: CICD Implementation for ... DevOps and Microsoft
Azure (English Edition) Paperback – 1 January 2020 by Mitesh Soni
4. Jeff Geerling, “Ansible for DevOps: Server and configuration management for humans”, First
Edition, 2015.
5. David Johnson, “Ansible for DevOps: Everything You Need to Know to Use Ansible for
DevOps”, Second Edition, 2016.
6. Mariot Tsitoara, “Ansible 6. Beginning Git and GitHub: A Comprehensive Guide to Version
Control, Project Management, and Teamwork for the New Developer”, Second Edition, 2019.
7. https://www.jenkins.io/user– handbook.pdf
8. https://maven.apache.org/guides/getting– started/

CO– PO Mapping
PO1 PO2 PO3 PO4 PO5 PO6 PO7 PO8 PO9 PO10 PO11 PO12 PSO1 PSO2 PSO3

CO1 3 3 3 2 3 – – – – – – – 2 2 2

CO2 3 3 3 2 3 – – – – – – – 2 2 2

CO3 3 3 3 2 3 – – – – – – – 2 2 2

CO4 3 3 3 2 3 – – – – – – – 2 2 2

CO5 3 3 3 2 3 – – – – – – – 2 2 2

1– low, 2– medium, 3– high, ‘– “– no correlation

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
152

CS23017 PROGRAMMING PARADIGMS L T P C


3 0 0 3

UNIT – I INTRODUCTION 6L
The art of Language design – Programming language spectrum – Compilation and Interpretation
– Evoluation of Programming languages – Languages – Syntax – Lexical and Syntax Analysis
and C– lite
UNIT – II PROGRAMMING CONSTRUCTS AND MEMORY 12L
MANAGEMENT
Names – Types – Type Systems – Binding – Scope – Static – Dynamic – Abstract Data types-
Expression–Assignment–Controlflow–Input/Output–Exception handling–Functions–Call and
Return–Parameter passing- Memory Management–Dynamic Arrays–Garbage Collection

UNIT – III SEMANTICS 9L


Introduction to semantics – Semantics of language constructs - state transformation–partial
functions– Semantics of Language C-lite, semantics with dynamic typing– Function declaration -
semantics of call and return –Formal treatment of types and semantics– Axiomatic Semantics

UNIT – IV IMPERATIVE AND OBJECT ORIENTED PROGRAMMING 9L


Programming techniques– Imperative programming–C–ADA–Perl– Object Oriented Programming
– Object Model – Small Talk– Java–Python –Functional Programming- Scheme and Haskell-
Expressions-Types and Functions-Logic Programming-Prolog

UNIT – V OTHER PARADIGMS 9L


Event– Driven programming – Concurrent Programming – Concepts –Synchronization strategies
– Language level mechanism – Interprocess communication – Scripting languages
TOTAL: 45 PERIODS
COURSE OUTCOMES:
Upon completion of the course, the students will be able to

1. Use appropriate programming constructs to write efficient programs while programming in


multiple paradigms
2. Provide specifications with semantics using any formalism for different programming
constructs for any choice language
3. Write programs using function and logic programming paradigms and compare their efficiency
with that of imperative paradigms
4. Demonstrate event-driven and concurrent programming
5. Apply and extend the skills acquired for other paradigms

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
153

REFERENCES:
1. Michael LScott,"Programming Language Pragmatics", Fourth Edition, Morgan Kauffman,
2015.
2. AllenB.Tucker and Robert E. Noonan, "Programming Languages Principles and Paradigms",
Second Edition,Tata McGraw Hill,2009.
3. Daniel P.Friedman and Mitchell Wand, "Essentials of Programming Languages", Third
Edition, The MIT Press, 2008.
4. Robert W. Sebesta, "Concepts of Programming Languages", 12th Edition, Pearson Education
Limited, 2022.
5. Terrence W.Pratt, Marvin V. Zelkowitz, "Programming Languages: Design and
Implementation", 4th Edition, Pearson, 2000.
6. Kenneth Louden and Kenneth Lambert, "Programming Languages: Principles and Practices",
3rd Edition, Cengage Learning, 2011.

CO– PO Mapping
PO1 PO2 PO3 PO4 PO5 PO6 PO7 PO8 PO9 PO10 PO11 PO12 PSO1 PSO2 PSO3

CO1 3 2 2 – 2 – – – – – 1 2 3 1 1

CO2 3 3 3 3 3 1 – – – – 2 2 3 3 2

CO3 3 3 3 3 3 1 1 – 1 – 2 3 3 3 2

CO4 3 3 3 3 2 1 1 – 2 – – 2 2 3 2

CO5 3 3 3 3 2 1 – – 2 – 2 2 2 3 2

1– low, 2– medium, 3– high, ‘– “– no correlation

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
154

CS23018 SOFTWARE PROJECT MANAGEMENT L T P C


3 0 0 3

UNIT – I INTRODUCTION 9L
Project – Software Projects versus Other Types of Project – Contract Management and Technical
Project Management – Activities covered by Software Project Management – Overview of
Stepwise project planning – Project evaluation: Strategic assessment, Technical assessment,
Cost– Benefit Analysis, Cash– flow forecasting, Cost– Benefit Evaluation Techniques, Risk
Evaluation.

UNIT – II SOFTWARE EFFORT ESTIMATION AND ACTIVITY 9L


PLANNING
Software Effort Estimation: Problems with over and under estimation, Software effort estimation
techniques – Albrecht Function Point Analysis, Function Points Mark II, Object Points, COCOMO
model, Activity Planning: Projects and activities, Sequencing and Scheduling activities, Network
Planning Models– Formulating A Network Model – Identifying Critical Path – Shortening the Project
Duration – Identifying Critical Activities – Activity– on– arrow Networks.

UNIT – III SOFTWARE RISK AND PEOPLE MANAGEMENT 9L


Categories of Risk – Framework for Dealing with Risk – Risk Identification – Risk Assessment –
Risk Planning – Risk Management – Evaluating Risks to the Schedule – Applying the PERT
Technique – Monte Carlo Simulation – Critical Chain Concepts – Resource Allocation: Nature of
Resources – Identifying Resource Requirements – Scheduling Resources – Creating Critical Paths
– Counting the Cost – Cost Schedules – Scheduling Sequence.

UNIT – IV SOFTWARE PROJECT MONITORING AND CONTROL 9L


Creating the Framework – Collecting the Data: Partial Completion Reporting – Risk Reporting –
Visualizing Progress: Gantt chart – Slip chart – Ball Charts – The Timeline – Cost Monitoring –
Earned Value Analysis – Prioritizing Monitoring – Getting the Project Back to Target – Change
Control.

UNIT – V SOFTWARE QUALITY MANAGEMENT 9L


Managing people and organizing team: understanding behavior, organizational behavior, selecting
the right person, motivation, The Oldham – Hackman Job Characteristics Model, Decision making,
leadership. Software Quality – Importance, Defining Software Quality, ISO 9126, Software Quality
Measures, Product Versus Process Quality Management, External Standards, Quality Plans. Seven
core project metrics, quality indicators, pragmatic software metrics, metrics automation

TOTAL: 45 PERIODS

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
155

COURSE OUTCOMES:
Upon completion of the course, the students will be able to
1. Perform stepwise project planning.
2. Perform cost– benefit analysis and cash– flow forecasting techniques.
3. Apply function point analysis.
4. Model project scheduling using CPM or precedence networks.
5. Perform risk analysis and risk reduction.

REFERENCES:
1. Bob Hughes, Mike Cotterell, “Software Project Management”, Fifth Edition, Tata McGraw Hill,
2009.
2. Royce Walker,”Software Project Management”, First Edition, Pearson Education, 2002.
3. Adolfo Villafiorita,” Introduction to Software Project Management”, First Edition, Auerbach
publication, 2016.
4. Ashfaque Ahmed, “Software Project Management: A Process– Driven Approach”, First Edition,
CRC Press, 2012.

CO– PO Mapping
PO1 PO2 PO3 PO4 PO5 PO6 PO7 PO8 PO9 PO10 PO11 PO12 PSO1 PSO2 PSO3

CO1 3 3 3 2 2 2 2 – 2 2 3 2 2 2 3

CO2 3 3 3 3 2 2 3 – 2 2 3 3 1 3 3

CO3 3 3 3 2 1 2 2 – 2 2 3 2 1 3 3

CO4 3 3 3 3 3 2 2 – 2 2 3 1 1 3 3

CO5 3 3 3 1 2 2 3 – 2 3 3 3 1 3 3

1 – low, 2 – medium, 3 – high, '– ' – no correlation

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
156

CS23019 CLOUD COMPUTING L T P C


2 0 2 3

UNIT – I CLOUD ARCHITECTURE MODELS AND 6L+6P


INFRASTRUCTURE
Introduction to Cloud Computing– Roots of Cloud Computing– Cloud Architecture: System
Models for Distributed and Cloud Computing – NIST Cloud Computing Reference Architecture –
Cloud deployment models – Cloud service models; Cloud Infrastructure: Architectural Design of
Compute and Storage Clouds – Design Challenges

PRACTICALS:
1. Explore public cloud services including Amazon, Google, Salesforce, and Digital Ocean
2. Install Oracle Virtual Box/VMware Workstation and Create a Blackboard Application
[Hint: One VM should act as a master and other VMs will act as listeners. When any content is
written by the master VM, the content should be displayed in all the Listener VMs].

UNIT – II WEB SERVICES AND VIRTUALIZATION BASICS 6L+6P


Introduction to Services and Service Oriented Architecture – SOAP, REST – Virtual Machine
Basics – Taxonomy of Virtual Machines – Hypervisor – Key Concepts – Virtualization structure –
Implementation levels of virtualization – Virtualization Types: Full Virtualization – Para
Virtualization – Hardware Virtualization – Virtualization of CPU, Memory and I/O devices.

PRACTICALS:
1. Install KVM / Xen and create VM using image templates
2. Install a C compiler in the virtual machine created using virtual box and execute Simple
Programs

UNIT – III CLOUD STORAGE AND CONTAINERS 6L+6P


Introduction to Cloud Storage, Definition, Provisioning – Unmanaged and Managed cloud storage
– Creating cloud storage systems – Cloud Backup types, Features – Cloud attached backup –
Cloud Storage Interoperability, CDMI, OCCI– Introduction to Docker – Docker Components –
Docker Container – Docker Images and Repositories.
PRACTICALS:
1. Install Google App Engine. Create hello world app and other simple web applications using
python/java.
2. Use GAE launcher to launch the web applications.

UNIT – IV CLOUD DEPLOYMENT ENVIRONMENT AND 6L+6P


PROGRAMMING
Google App Engine – Amazon AWS – Microsoft Azure; Cloud Software Environments –
Eucalyptus and OpenNebula– Insight into OpenStack Architecture and Components –
Programming Google App Engine– Programming on EC2, S3

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
157

PRACTICALS:
1.

Simulate a cloud scenario using CloudSim and run a scheduling algorithm that is not present
in CloudSim.
2.Find a procedure to transfer the files from one virtual machine to another virtual machine
UNIT – V CLOUD SECURITY 6L+6P
Virtualization System– Specific Attacks: Guest hopping – VM migration attack – hyper jacking.
Data Security and Storage; Identity and Access Management (IAM) – IAM Challenges – IAM
Architecture and Practices.
PRACTICALS:
1. Install Hadoop single node cluster and run simple applications like word count.
2. Creating and Executing Your First Container using Docker.
3. Run a Container from Docker Hub

TOTAL: 30L + 30P = 60 PERIODS


COURSE OUTCOMES:
Upon completion of the course, the students will be able to

1. Describe the design challenges in cloud.


2. Apply the concept of virtualization.
3. Virtualize hardware resources and Docker.
4. Develop and deploy services on cloud and set up a cloud environment.
5. Explain security challenges in cloud environment

REFERENCES:

1. Kai Hwang, Geoffrey C Fox, Jack G Dongarra, “Distributed and Cloud Computing, From
Parallel Processing to the Internet of Things”, Morgan Kaufmann Publishers, 2012.
2. James E. Smith, Ravi Nair, “Virtual Machines: Versatile Platforms for Systems and
Processes”, Elsevier/Morgan Kaufmann, 2005.
3. James Turnbull, “The Docker Book”, Turnbull Press, 2014.
4. Krutz, R. L., Vines, R. D, “Cloud security. A Comprehensive Guide to Secure Cloud
Computing”, Wiley Publishing, 2010.
5. Tim Mather, Subra Kumaraswamy, and Shahed Latif, “Cloud Security and Privacy: an
enterprise perspective on risks and compliance”, O’Reilly Media, Inc., 2009.
6. Rajkumar Buyya, Christian Vecchiola, S. ThamaraiSelvi, “Mastering the Cloud Computing
Foundations and Applications Programming”, Morgan Kaufmann,2013
7. John Gilbert, “Cloud Native Development Patterns and Best Practices: Practical architectural
patterns for building modern, distributed cloud-native systems”, Packt Publishing, 2018.
8. Chris Dotson , “Practical Cloud Security: A guide for secure design and deployment”, O'Reilly
Media, 2019

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
158

CO – PO Mapping
PO1 PO2 PO3 PO4 PO5 PO6 PO7 PO8 PO9 PO10 PO11 PO12 PSO1 PSO2 PSO3

CO1 3 2 1 1 1 – – – 2 3 1 3 2 1 3

CO2 3 1 2 2 1 – – – 1 2 1 3 2 2 1

CO3 2 3 2 3 1 – – – 3 1 1 3 1 1 1

CO4 1 2 3 3 3 – – – 3 3 1 2 1 3 3

CO5 2 3 3 1 3 – – – 2 2 1 2 2 2 3

1 – low, 2 – medium, 3 – high, '– ' – no correlation

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
159

CS23020 VIRTUALIZATION L T P C
2 0 2 3

UNIT – I INTRODUCTION TO VIRTUALIZATION 7L+6P


Virtualization and cloud computing – Need of virtualization – Concepts of emulation – cost,
administration, fast deployment, reduce infrastructure cost – limitations– Types of hardware
virtualization: Full virtualization – partial virtualization – para virtualization

PRACTICALS:
1. Create type 2 virtualization in VMware. Allocate memory and storage space as per
requirement. Install Guest OS on that VMware.
2. Shrink and extend virtual disk
3. Create, Manage, Configure and schedule snapshots

UNIT – II SERVER AND DESKTOP VIRTUALIZATION 6L+6P


Virtual machine basics– Types of virtual machines– hypervisor concepts and types–
Understanding Server Virtualization– types of server virtualization– Business Cases for Server
Virtualization – Uses of Virtual Server Consolidation– Selecting Server Virtualization Platform–
Desktop Virtualization– Types of Desktop Virtualization – Tools

PRACTICALS:
1. Create Spanned, Mirrored and Striped volume
2. Create RAID 5 volume

UNIT – III NETWORK VIRTUALIZATION 6L+6P


Introduction to Cloud Storage, Definition, Provisioning – Unmanaged and Managed cloud storage
– Creating cloud storage systems – – Cloud Backup types, Features – Cloud attached backup –
Cloud Storage Interoperability, CDMI, OCCI– Introduction to Docker – Docker Components –
Docker Container – Docker Images and Repositories

PRACTICALS:
1. Desktop Virtualization using VNC
2. Desktop Virtualization using Chrome Remote Desktop
3. Create type 2 virtualization on ESXI 6.5 server

UNIT – IV STORAGE VIRTUALIZATION 5L+6P


Memory Virtualization– Types of Storage Virtualization– Block, File– Address space Remapping–
Risks of Storage Virtualization– SAN– NAS– RAID –Application Virtualization – Tools for storage
and application virtualization

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
160

PRACTICALS:
1. Create a VLAN in CISCO packet tracer
2. Install KVM in Linux

UNIT – V VIRTUALIZATION TOOLS 6L+6P


VMware– Amazon AWS– Microsoft Hyper– V – Oracle VM Virtual Box – IBM PowerVM– Google
Virtualization– Case study.
PRACTICALS:
1. Create Nested Virtual Machine(VM under another VM)
TOTAL: 30L + 30P = 60 PERIODS
COURSE OUTCOMES:
Upon completion of the course, the students will be able to

1. Analyse the virtualization concepts and hypervisor


2. Apply virtualization for real world applications
3. Install & Configure the different VM platforms
4. Experiment the VM with various softwares
5. Alalyse the Virtualization tools in Various Environments.

REFERENCES:
1. Anthony T.Velte , Toby J. Velte Robert Elsenpeter , “Cloud computing a practical approach”,
TATA McGraw– Hill , New Delhi, 2010
1. RajkumarBuyya, James Broberg, Andrzej Goscinski, “Cloud Computing (Principles and
Paradigms)”, John Wiley & Sons, Inc. 2011
2. David Marshall, Wade A. Reynolds, “Advanced Server Virtualization: VMware and Microsoft
Platform in the Virtual Data Center”, CRC Press, 2006.
3. Chris Wolf, Erick M. Halter, “Virtualization: From the Desktop to the Enterprise”, APress, 2005.
4. James E. Smith, Ravi Nair, “Virtual Machines: Versatile Platforms for Systems and
Processes”, Elsevier/Morgan Kaufmann, 2005.
5. Peter von Oven, Mastering VMware Horizon 8: An Advanced Guide to Delivering Virtual
Desktops and Virtual Apps, APress, 2021.

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
161

CO– PO Mapping

PO1 PO2 PO3 PO4 PO5 PO6 PO7 PO8 PO9 PO10 PO11 PO12 PSO1 PSO2 PSO3

CO1 1 3 1 3 2 – – – 1 1 3 1 2 3 2

CO2 3 2 2 1 2 – – – 1 2 2 3 3 2 1

CO3 3 2 1 3 1 – – – 2 2 1 3 3 3 2

CO4 1 1 2 3 3 – – – 3 3 1 1 3 2 2

CO5 3 3 2 1 3 _ _ _ 3 3 2 2 1 2 1

1 – low, 2 – medium, 3 – high, '– ' – no correlation

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
162

CS23021 INFORMATION VISUALIZATION L T P C


3 0 0 3

UNIT – I INTRODUCTION 9L
Overview of Visualization: Role of Humans and Computers in the loop – External Representation
and Data Presentation –Interactivity – Vast Design space – Task Focused Design-Enhancing
Effectiveness. Data Abstraction: Data Types – Dataset Types – Attribute Types and Semantics –
Data Transformation Operations-Validation Approaches. Task Abstraction: Actions: Actions –
Targets – Task Analysis Methods – Task abstraction examples

UNIT – II VALIDATION AND THEORTICAL FOUNDATIONS 9L


Validation: Four Levels of Design – Attack and Threats -Validation approaches– validation
examples. Marks and Channels: Visual Encoding Principles-Mark Types- Channel Types –
Channel Properties-Channel effectiveness. Rules of Thumb: Principles of 2D/3D Representation-
Memory –Resolution over Immersion –Overview First, Zoom and Filter – Responsiveness –
Function First, Form Next.

UNIT – III VISUALIZATION TECHNIQUES 9L


Arrange Tables: Categorical & Ordered Data-Separate, Order, Align-Spatial orientation and
Layouts. Arrange Spatial Data: Spatial Fields-Geometric Primitives-Multiple Types of Data-Volume
Visualization. Arrange Networks and Trees: Node-Link Diagrams-Adjacency Matrices-Hierarchy
Marks.
UNIT – IV ADVANCED VISUALIZATION STRATEGIES 9L
Map color and other Channels: Color Encoding Principles-Color Maps-Other Channel Variations.
View Manipulation: Change-Select-Navigate.Multi-View Visualization: Juxtapose-Partition-
Superimposition technique.

UNIT – V REDUCING AND EMBEDDING 9L


Reduce Items and Attributes: Filtering-Aggregation-Dimensionality Reduction.Focus+Context:
Embedding-Superimpose-Elide-Distortion. Case Studies: Genomics Data-Evolutionary Trees-
Bibliographic Data-Social Networks.
TOTAL: 45 PERIODS

COURSE OUTCOMES:

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
163

Upon completion of the course, the students will be able to

1. Perform data collection and representation using appropriate visualization techniques.


2. Identify the tasks and analyze the real-time problems through effective visualization strategies
3. Study and apply the levels of validation in visualization design
4. Define and use marks and channels effectively in visual representations
5. Perform various techniques of visualization using modern tools

REFERENCES:
1. Tamara Muzner, “Visualization Analysis and Design”, CRC Press, First Edition, 2014.
3. Colin Ware, “Information Visualization: Perception for Design (Interactive Technologies)”,
Morgan Kauffman Publishers, 2012.
4. Andy Kirk, “Data Visualisation: A Handbook for Data Driven Design“, Sage Publications, First
Edition, 2016.

CO– PO Mapping
PO1 PO2 PO3 PO4 PO5 PO6 PO7 PO8 PO9 PO10 PO11 PO12 PSO1 PSO2 PSO3
CO1 3 3 3 2 3 1 1 1 2 2 2 2 3 3 3
CO2 3 3 3 2 3 1 1 1 2 2 2 2 3 3 3
CO3 3 3 3 3 3 1 1 1 2 2 2 2 3 3 3
CO4 3 3 3 3 3 1 1 1 2 2 2 2 3 3 3
CO5 3 3 3 3 3 1 1 1 2 2 3 2 3 3 3
1– low, 2– medium, 3– high, ‘– “– no correlation

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
164

CS23022 UNIX INTERNALS L T P C


3 0 0 3
Prerequisite: Operating Systems

UNIT – I INTRODUCTION 9L
General Overview: History – System Structure – User Perspective – Operating System Services
– Assumptions about Hardware. Introduction to Kernel: Architecture of UNIX Operating System –
Introduction to System Concepts

UNIT – II BUFFER 9L
The Buffer Cache – Buffer Headers – Structure of the Buffer Pool – Scenarios for Retrieval of a
Buffer – Reading and Writing Disk Blocks – Advantages and Disadvantages of the Buffer Cache

UNIT – III FILES 11L


Internal Representation of Files: Inodes – Structure of a Regular File – Directories – Conversion
of a Path Name to an Inode – Super Block – Inode Assignment to a New File – Allocation of Disk
Blocks – Operations – Open – Read – Write – File And Record Locking – Adjusting the Position
of File I/O – lseek – close – File Creation – Changing Directory – Root – Owner – Mode – stat and
fstat – Pipes – dup – Mounting And Unmounting File Systems – link – unlink

UNIT – IV PROCESSES 12L


Process States and Transitions – Layout of System Memory – The Context of a Process –
Manipulation of the Process Address Space – Process Control – Process Creation – Signals –
Process Termination – Awaiting Process Termination – Invoking other Programs – Changing the
size of a Process – Shell – System Boot and the INIT Process – Process Scheduling – Swapping
– Demand Paging

UNIT – V INTER– PROCESS COMMUNICATION 4L


Inter process communication – Messages – Shared memory – Semaphores
TOTAL: 45 PERIODS
COURSE OUTCOMES:
Upon completion of the course, the students will be able to
1. To learn the fundamentals and design principles of the UNIX operating system.
2. To learn the design of the internal algorithms of the UNIX operating system.
3. To know and understand the data structures used in the implementation of the UNIX
operating system.
4. To understand the implementation of various system calls of the UNIX operating system.
5. To understand the use and working of the shell.

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
165

REFERENCES:

1. Maurice J. Bach, “The Design of the Unix Operating System”, Pearson Education, 2015.
2. B. Goodheart, J. Cox, “The Magic Garden Explained”, Prentice Hall of India,1986.
3. S. J. Leffler, M. K. Mckusick, M. J. .Karels and J. S. Quarterman., “The Design and
Implementation of the 4.3 BSD Unix Operating System”, Addison Wesley, 1998.
4. Evi Nemeth, Garth Snyder, Trent R. Hein, and Ben Whaley, “UNIX and Linux System
Administration Handbook”, Addison– Wesley, 2017.
5. W. Richard Stevens and Stephen A. Rago, “Advanced Programming in the UNIX
Environment”, Addison– Wesley Educational Publishers Inc, 2013.

CO– PO Mapping
PO1 PO2 PO3 PO4 PO5 PO6 PO7 PO8 PO9 PO10 PO11 PO12 PSO1 PSO2 PSO3

CO1 3 2 2 2 1 1 – – – – 1 3 3 3 2

CO2 3 2 2 2 1 1 – – – – 1 3 3 3 2

CO3 3 2 2 2 2 1 – – 1 – 1 2 3 3 3

CO4 3 2 2 2 1 1 – – 1 – 1 2 3 3 3

CO5 3 2 2 2 1 1 – – 1 – 1 2 3 3 3

1– low,2– medium,3– high,'– '– nocorrelation

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
166

CS23023 STORAGE TECHNOLOGIES L T P C


3 0 0 3

UNIT – I INTRODUCTION 9L
Introduction to Information Storage: Digital data and its types, Information storage, Key
characteristics of data center and Evolution of computing platforms. Information Lifecycle
Management. Third Platform Technologies: Cloud computing and its essential characteristics,
Cloud services and cloud deployment models, Big data analytics, Social networking and mobile
computing, Characteristics of third platform infrastructure and Imperatives for third platform
transformation. Data Center Environment: Building blocks of a data center, Compute systems and
compute virtualization and Software– defined data center– Key Characteristics of a Data Center–
Major Data Centres from CSPs – Challenges in DC– Case study.

UNIT – II INTELLIGENT STORAGE SYSTEMS AND RAID 5L


Components of an intelligent storage system, addressing, and performance of hard disk drives
and solid– state drives, RAID, Types of intelligent storage systems, Scale– up and Scale– out
storage Architecture.

UNIT – III STORAGE NETWORKING TECHNOLOGIES AND 13L


VIRTUALIZATION
Block– Based Storage System, File– Based Storage System, Object– Based and Unified Storage.
Fibre Channel SAN: Software– defined networking, FC SAN components and architecture, FC
SAN topologies, link aggregation, and zoning, Virtualization in FC SAN environment. Internet
Protocol SAN: iSCSI protocol, network components, and connectivity, Link aggregation, switch
aggregation, and VLAN, FCIP protocol,connectivity, and configuration. Fibre Channel over
Ethernet SAN: Components of FCoE SAN, FCoE SAN connectivity, Converged Enhanced
Ethernet, FCoE architecture –Storage system of Major IaaS providers: Amazon, Microsoft and
Google.

UNIT – IV BACKUP, ARCHIVE AND REPLICATION 12L


Introduction to Business Continuity, Backup architecture, Backup targets and methods, Data
deduplication, Cloud– based and mobile device backup, Data archive, Uses of replication and its
characteristics, Compute based, storage– based, and network– based replication, Data migration,
Disaster Recovery as a Service (DRaaS) – Tools for Backup and Archive.

UNIT – V SECURING STORAGE INFRASTRUCTURE 6L


Information security goals, Storage security domains, Threats to a storage infrastructure, Security
controls to protect a storage infrastructure, Governance, risk, and compliance, Storage
infrastructure management functions, Storage infrastructure management processes – Data
protection polices and security policies.

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
167

TOTAL: 45 PERIODS

COURSE OUTCOMES:
Upon completion of the course, the students will be able to

1. Demonstrate the fundamentals of information storage management and various models of


Cloud infrastructure services and deployment
2. Illustrate the usage of advanced intelligent storage systems and RAID
3. Interpret various storage networking architectures – SAN, including storage subsystems and
virtualization
4. Examine the different role in providing disaster recovery and remote replication technologies
5. Infer the security needs and security measures to be employed in information storage
management

REFERENCES:
1. EMC Corporation, Information Storage and Management, Wiley, India, 2010
1. Jon Tate, Pall Beck, Hector Hugo Ibarra, Shanmuganathan Kumaravel and Libor Miklas,
Introduction to Storage Area Networks, Ninth Edition, IBM – Redbooks, December 2017.
2. Ulf Troppens, Rainer Erkens, Wolfgang Mueller– Friedt, Rainer Wolafka, Nils Haustein ,
Storage Networks Explained, Second Edition, Wiley, 2009.
3. Gerardus Blokdyk, Storage Technologies A Complete Guide, 2019

CO– PO Mapping
PO1 PO2 PO3 PO4 PO5 PO6 PO7 PO8 PO9 PO10 PO11 PO12 PSO1 PSO2 PSO3

CO1 1 2 1 3 3 – – – 1 1 1 3 1 2 1

CO2 3 1 2 3 3 – – – 3 2 3 2 2 3 1

CO3 1 1 3 2 2 – – – 3 1 1 2 2 3 3

CO4 3 2 1 2 2 – – – 1 1 3 1 3 2 1

CO5 1 3 2 1 2 – – – 1 2 3 1 3 2 1

1 – low, 2 – medium, 3 – high, '– ' – no correlation

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
168

CS23024 SOFTWARE DEFINED NETWORKS L T P C


2 0 2 3

UNIT – I SDN: BACKGROUND AND DATA PLANE 6L+6P


History and Evolution of Software Defined Networking (SDN): Traditional Switch Architecture.
Evolving Network Requirements – The SDN Approach – SDN architecture – SDN Data Plane,
Control plane and Application Plane- Data Plane functions and protocols – OpenFlow Protocol -
Flow Table.

PRACTICALS:
Setup your own virtual SDN lab
I. Virtualbox/Mininet Environment for SDN http://mininet.orghttps://www.kathara.org
GNS3

UNIT – II SDN CONTROL PLANE 6L+6P


Centralized and Distributed Control Plane -Control Plane Functions – Southbound Interface,
Northbound Interface – SDN Controllers – Ryu, Floodlight, OpenDaylight, ONOS – Distributed
Controllers– Drawbacks of Open SDN, SDN Via APIs

PRACTICALS:
Create a simple mininet topology with SDN controller and use Wireshark to capture and visualize
the OpenFlow messages such as OpenFlow FLOW MOD, PACKET IN, PACKET OUT etc.

UNIT – III SDN APPLICATIONS 6L+6P


SDN Application Plane Architecture – Network Services Abstraction Layer – Traffic Engineering –
Measurement and Monitoring – Security –SDN Solutions for the Data Center Network- Use Cases
for Bandwidth Scheduling, Manipulation, and Calendaring, Use Cases for Data Center Overlays,
Big Data, and Network Function Virtualization.
PRACTICALS:
SDN to enable adaptive load balancing and congestion control in data center networks
SDN to enable flexible traffic engineering in wide area networks (WANs)

UNIT – IV NETWORK FUNCTION VIRTUALIZATION 6L+6P

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
169

Network Virtualization – Virtual LANs – OpenFlow VLAN Support – NFV Concepts – Benefits
and Requirements – Reference Architecture- NFV Infrastructure – Virtualized Network Functions
– NFV Management and Orchestration – NFV Use cases - SDN and NFV, NFV at ETSI.

PRACTICALS:
Create a simple end– to– end network service with two VNFs using vim– emu
https://github.com/containernet/vim– emu
UNIT – V QOS AND SECURITY 6L+6P
QoS Architectural Framework, OpenFlow QoS Support, Integrated Services Architecture- ISA
Services, Differentiated Services - DiffServ Field - DiffServ Configuration and Operation, Service
Level Agreements, Cloud Deployment Models. Cloud Architecture - NIST Cloud Computing
Reference Architecture, ITU-T Cloud Computing Reference Architecture, Security – SDN, NFV
and Cloud.
PRACTICALS:
OpenDaylight’s Virtual Tenant Network construction

Juniper SDN Framework

IETF SDN Framework

Install OSM and onboard and orchestrate network service

TOTAL: 30L + 30P = 60 PERIODS


COURSE OUTCOMES:
Upon completion of the course, the students will be able to

1. Describe the motivation behind SDN and its data plane


2. Identify the functions of control plane
3. Apply SDN to networking applications
4. Apply various operations of network function virtualization
5. Explain various use cases of SDN

REFERENCES:
1. William Stallings, “Foundations of Modern Networking: SDN, NFV, QoE, IoT and Cloud”,
Pearson Education, 1st Edition, 2015.
6. Thomas D Nadeau, Ken Gray, “SDN: Software Defined Networks”, O’Reilly Media, 2013.
7. Fei Hu, “Network Innovation through OpenFlow and SDN: Principles and Design”, 1st Edition,
CRC Press, 2014.
8. Paul Goransson, Chuck Black Timothy Culver, “Software Defined Networks: A
Comprehensive Approach”, 2nd Edition, Morgan Kaufmann Press, 2016.
9. Oswald Coker, SiamakAzodolmolky, “Software– Defined Networking with OpenFlow”, 2nd
Edition, O’Reilly Media, 2017.

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
170

CO– PO Mapping
PO1 PO2 PO3 PO4 PO5 PO6 PO7 PO8 PO9 PO10 PO11 PO12 PSO1 PSO2 PSO3

CO1 1 2 3 1 3 – – – 2 3 1 3 1 2 1

CO2 2 1 2 2 3 – – – 2 2 2 2 1 3 2

CO3 2 2 2 3 3 – – – 3 1 1 2 1 3 3

CO4 2 2 2 3 1 – – – 1 3 1 2 2 2 2

CO5 3 3 1 1 3 – – – 1 2 1 2 2 1 3

1 – low, 2 – medium, 3 – high, '– ' – no correlation

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
171

CS23025 STREAM PROCESSING L T P C


2 0 2 3

UNIT – I FOUNDATIONS OF DATA SYSTEMS 6L+6P


Introduction to Data Processing, Stages of Data processing, Data Analytics, Batch Processing,
Stream processing, Batch Vs Stream, Data Migration, Transactional Data processing, Data
Mining, Data Management Strategy, Storage, Processing, Integration, Analytics, Benefits of Data
as a Service, Challenges
PRACTICALS:
Create a Event Stream with Apache Kafka

UNIT – II REAL– TIME DATA PROCESSING 6L+6P


Introduction to Big data, Big data infrastructure, Real– time Analytics, Near real– time solution,
Lambda architecture, Kappa Architecture, Stream Processing,Understanding Data Streams,
Message Broker, Stream Processor, Batch & Real– time ETL tools, Streaming Data
Storage.Apache Hadoop, Apache Spark framework.

PRACTICALS:
Create a Real– time Stream processing application using Spark Streaming

UNIT – III DATA MODELS AND QUERY LANGUAGES 6L+6P


Relational Model, Document Model, Key– Value Pairs, NoSQL, Object– Relational Mismatch,
Many– to– One and Many– to– Many Relationships, Network data models, Schema Flexibility,
Structured Query Language, Data Locality for Queries, Declarative Queries, Graph Data models,
Cypher Query Language, Graph Queries in SQL, The Semantic Web, CODASYL, SPARK SQL
and Dataframes
PRACTICALS:
Build a Micro– batch application

UNIT – IV EVENT PROCESSING WITH APACHE KAFKA 6L+6P

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
172

Apache Kafka, Kafka as Event Streaming platform, Events, Producers, Consumers, Topics,
Partitions, Brokers, Kafka APIs, Admin API, Producer API, Consumer API, Kafka Streams API,
Kafka Connect API – Use Cases of Kafka Event Streaming

PRACTICALS:
Real– time Fraud and Anomaly Detection

UNIT – V REAL– TIME PROCESSING USING SPARK STREAMING 6L+6P


Structured Streaming, Basic Concepts, Handling Event– time and Late Data, Fault– tolerant
Semantics, Exactly– once Semantics, Creating Streaming Datasets, Schema Inference,
Partitioning of Streaming datasets, Operations on Streaming Data, Selection, Aggregation,
Projection, Watermarking, Window operations, Types of Time windows, Join Operations,
Deduplication– case study using streaming dataset.

PRACTICALS:
Real– time personalization, Marketing, Advertising
TOTAL: 30L + 30P = 60 PERIODS
COURSE OUTCOMES:
Upon completion of the course, the students will be able to

1. Exhibit stream data processing skills to build business solutions using latest data
processing tools & technologies
2. Possess Strong practical foundation leading to excellence and excitement towards
adoption of streaming data solutions
3. Solve real world problems using Streaming Data technological components

REFERENCES:
1. Streaming Systems: The What, Where, When and How of Large– Scale Data Processing by
Tyler Akidau, SlavaChemyak, Reuven Lax, O’Reilly publication,2018.
2. Designing Data– Intensive Applications by Martin Kleppmann, O’Reilly Media, 2017.

3. Practical Real– time Data Processing and Analytics: Distributed Computing and Event
Processing using Apache Spark, Flink, Storm and Kafka, by ShilpiSaxena,
SaurabhGupta,Packt Publishing,2017.
4. https://spark.apache.org/docs/latest/streaming– programming– guide.html,2023.
5. https://kafka.apache.org/, 2023.

CO– PO Mapping

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
173

PO1 PO2 PO3 PO4 PO5 PO6 PO7 PO8 PO9 PO10 PO11 PO12 PSO1 PSO2 PSO3

CO1 2 2 2 3 3 – – – 3 1 1 2 1 3 3
CO2 2 2 2 3 1 – – – 1 3 1 2 2 2 2
CO3 3 3 1 1 3 – – – 1 2 1 2 2 1 3
1 – low, 2 – medium, 3 – high, '– ' – no correlation

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
174

CS23026 SECURITY AND PRIVACY IN CLOUD L T P C


2 0 2 3

UNIT – I OVERVIEW OF CLOUD COMPUTING 6L+6P


Overview of Cloud Computing: Cloud Computing Defined-The SPI Framework for Cloud
Computing-The Traditional Software Model-The Cloud Services Delivery Model-Cloud
Deployment Models-Key Drivers to Adopting the Cloud-The Impact of Cloud Computing on
Users-Governance in the Cloud.
PRACTICALS:
1. Simulate a cloud scenario using cloudsim and run a scheduling algorithm not present in
cloudsim
2. Simulate resource management using cloudsim

UNIT – II INFRASTRUCTURE SECURITY, DATA SECURITY AND 6L+6P


STORAGE
Infrastructure Security: The Network Level-The Host Level-The Application Level.Data Security
and Storage: Aspects of Data Security-Data Security Mitigation-Provider Data and its security.

PRACTICALS:

1. Simulate log forensics using cloudsim


2. Simulate a secure file sharing using a cloudsim

UNIT – III IDENTITY AND ACCESS MANAGEMENT 6L+6P


Identity and Access Management-IAM Architecture and Practice-Relevant IAM Standards and
Protocols for Cloud Services-IAM Practices in the Cloud-Cloud Authorization Management.
PRACTICALS:
1. Implementation of One-Time Password(OTP) based Authentication.
2. Implement any encryption algorithm to protect the images

UNIT – IV SECURITY MANAGEMENT IN THE CLOUD 6L+6P

Security management in the Cloud: Security Management Standards-Security Management in


the Cloud-Availability Management-SaaS Availability Management-PaaS Availability
Management-IaaS Availability Management-Access Control-Security Vulnerability, Patch and
Configuration Management.

PRACTICALS:

1. Implement any image obfuscation mechanism


2. Implement a role– based access control mechanism in a specific scenario

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
175

UNIT – V PRIVACY AND SECURITY –AS –A –SERVICE 6L+6P


Privacy –Data Life Cycle-Key Privacy Concerns in the Cloud-Protecting Privacy-Changes to
Privacy Risk Management and Compliance in Relation to Cloud Computing. Security-as-a[Cloud]
service: email filtering-web content filtering-vulnerability management-identity – as-a-service.
PRACTICALS:
1. Implement an attribute– based access control mechanism based on a particular
scenario
2. Develop a log monitoring system with incident management in the cloud
TOTAL: 30L + 30P = 60 PERIODS
COURSE OUTCOMES:
Upon completion of the course, the students will be able to

1. Understand the cloud concepts and fundamentals.


2. Explain the security challenges in cloud.
3. Define cloud policy and Identity and Access Managements.
4. Understand various risks, and audit and monitoring mechanisms in cloud.
5. Define the various architectural and design considerations for security in cloud.

REFERENCES:
1. Mather, Kumaraswamy, and Latif, Cloud Security and Privacy, OREILLY, 2011.
2. Krutz, R. L., Vines, R. D, “Cloud security. A Comprehensive Guide to Secure Cloud
Computing”, Wiley Publishing, 2010.
3. Chris Dotson, Practical Cloud Security, O'Reilly Media, 2019.
4. Rajkumar Buyya, Christian Vecchiola, S. Thamarai Selvi,"Mastering the Cloud Computing”, Morgan
Kaufmann, 2013.
5. Dave shackleford, Virtualization Security: Protecting Virtualized Environments, SYBEX a wiley
Brand, 2012.
6. Mark C. Chu-Carroll, Code in the CIoud, Pragmatic Bookshelf, 2011

CO– PO Mapping
PO1 PO2 PO3 PO4 PO5 PO6 PO7 PO8 PO9 PO10 PO11 PO12 PSO1 PSO2 PSO3

CO1 3 3 3 1 2 - - - 1 1 1 3 3 1 2

CO2 1 3 2 3 1 - - - 2 2 3 2 3 1 2

CO3 3 2 2 3 2 - - - 3 1 1 2 2 3 1

CO4 2 1 2 3 3 - - - 3 2 3 3 1 1 2

CO5 1 3 3 1 1 - - - 2 3 3 2 2 3 2

1 – low, 2 – medium, 3 – high, '– ' – no correlation

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
176

CS23027 GPU COMPUTING L T P C


3 0 0 3
Prerequisites for the course:
Programming with C, Computer Architecture

COURSE OBJECTIVES:
1. To acquire a basic knowledge of GPU along with programming and execution model of CUDA
2. To familiarize memory handling, error handling and optimization in CUDA
3. To understand the programming with multiple streams and Multi GPUs
4. To know the parallel programming models for massively parallel processors and
heterogeneous architectures
5. To understand different application development environments and issues in parallel
programming
UNIT – I UNDERSTANDING PARALLELISM, CUDA PROGRAMMING 9L
AND EXECUTION MODEL
Heterogeneous Parallel computing with CUDA – CUDA programming model – Timing your kernel
– Organizing Parallel Threads – CUDA Execution Model – Understanding nature of warp
execution – Exposing parallelism

UNIT – II CUDA MEMORY HANDLING, ERROR HANDLING AND 9L


OPTIMIZATION
Memory Handling with CUDA: Shared memory, Global memory, Constant memory, Texture
Memory. CUDA error handling – Optimizing CUDA Applications : Problem Decomposition,
Memory Considerations, Transfers, Thread Usage, Resource contentions – Parallel Pattern :
Convolution
UNIT – III ADVANCED CUDA PROGRAMMING AND CUDA MULTI 9L
GPU SOLUTION
CUDA Dynamic Parallelism – Streams and Events – Concurrent Kernel Execution – Overlapping
kernel execution and data transfer – Moving to Multi GPUs – Subdividing computation and peer-
peer communication on Multi GPUs
UNIT – IV PARALLEL PROGRAMMING MODELS 9L
Shared Memory Programming with OpenMP : Worksharing constructs – Data sharing constructs
- synchronization constructs – Programming heterogeneous cluster with MPI: Point-point
communication (blocking/non-blocking) – Collective Communication (Blocking/non-blocking)

UNIT – V OTHER PARALLEL APPLICATION DEVELOPMENT 9L


ENVIRONMENTS AND PARALLEL PROGRAMMING ISSUES
Introducing OpenCL, OpenACC, Thrust. Parallel programming issues: Synchronization,
Algorithmic Issues, Finding and avoiding errors

TOTAL: 45 PERIODS

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
177

COURSE OUTCOMES:

Upon completion of the course, the students will be able to

CO 1: Apply the concepts of GPU Computing to solve complex engineering problems.


CO 2: Design and develop efficient CUDA programs for parallel processing applications.
CO 3: Develop and implement GPU clusters for solving large scale computational problems
using parallel programming standards.
CO 4: Explore and apply shared, distributed and heterogeneous programming models for
complex engineering tasks.
CO 5: Adapt and integrate various application development environments to enhance
computational efficiency and productivity.

REFERENCES:

1. John Cheng, Max Grossman, Ty Mckercher, “ Professional CUDA C Programming”, John


Wiley & Son Inc., 2014.
2. Peter Pacheo, “An Introduction to Parallel Programming”, Morgan Kaufmann, 2011.
3. Shane Cook, CUDA Programming: “A Developer's Guide to Parallel Computing with GPUs”
(Applications of GPU Computing), I Edition, Morgan Kaufmann, 2012.
4. David B. Kirk, Wen– mei W. Hw, “Programming Massively Parallel Processors – A Hands–
on Approach”, II Edition, Morgan Kaufmann, 2012.
5. Nicholas Wilt, “CUDA Handbook: A Comprehensive Guide to GPU Programming”, Addison –
Wesley, 2013.
6. Jason Sanders, Edward Kandrot, “CUDA by Example: An Introduction to General Purpose
GPU Programming”, Addison – Wesley, 2010.
7. http://www.nvidia.com/object/cuda_home_new.html

CO– PO Mapping
PO1 PO2 PO3 PO4 PO5 PO6 PO7 PO8 PO9 PO10 PO11 PO12 PSO1 PSO2 PSO3
CO1 3 - - - 3 – – – - - – 1 3 2 –
CO2 3 3 - - 3 – – – - - – - 3 2 –
CO3 - - 3 3 2 – – – 2 - – - 3 2 –
CO4 - - 3 - 3 – – – 2 - – - 3 2 –
CO5 3 - - - 3 – – – - - 2 - 3 2 –
1’ = Low; ‘2’ = Medium; ‘3’ = High

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
178

CS23028 ETHICAL HACKING L T P C


2 0 2 3

UNIT – I INTRODUCTION 6L+6P


Ethical Hacking Overview - Role of the ethical hacker and Penetration Testing -methodlogies –
Gaining access –front doors- back doors- Trojan Horses – software vulnerability exploitation- Laws
of the Land - Overview of TCP/IP- The Application Layer - The Transport Layer - The Internet
Layer - IP Addressing. - Network and Computer Attacks - Malware – Protecting Against Malware
Attacks.- Intruder Attacks - Addressing Physical Security
PRACTICALS:
FOCA : http://www.informatica64.com/foca.aspx.
Nessus : http://www.tenable.com/products/nessus.
Wireshark : http://www.wireshark.org.
Armitage : http://www.fastandeasyhacking.com/.

1. Kali or Backtrack Linux, Metasploitable, Windows XP


2. Install Kali or Backtrack Linux / Metasploitable/ Windows XP.

UNIT – II FOOT PRINTING, RECONNAISSANCE AND SCANNING 6L+6P


NETWORKS
Footprinting Concepts - Footprinting through Search Engines, Web Services, Social Networking
Sites, Website, Email - Competitive Intelligence - Footprinting through Social Engineering -
Footprinting Tools – Misusing Identity – keyloggers –Tabnabbing - Network Scanning Concepts -
Port-Scanning Tools - Scanning Techniques - Scanning Beyond IDS and Firewall
PRACTICALS:
1. Check your digital footprint: www.saymine.com/digital-footprint-assistant

2. Practice the basics of reconnaissance.

3. Using FOCA / Search Diggity tools, extract metadata and expanding the target list.

UNIT – III ENUMERATION AND VULNERABILITY ANALYSIS 6L+6P

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
179

Access control requirements for Cloud infrastructure – User Identification – Authentication and
Enumeration Concepts – NetBIOS Enumeration – SNMP, LDAP, NTP, SMTP and DNS
Enumeration – Vulnerability Assessment Concepts – Desktop and Server OS Vulnerabilities –
Windows OS Vulnerabilities – Tools for Identifying Vulnerabilities in Windows– Linux OS
Vulnerabilities – Vulnerabilities of Embedded OS

PRACTICALS:
1. Aggregate information from public databases using online free tools like Paterva’s Maltego.
2. Information gathering using tools like Robtex.

UNIT – IV SYSTEM HACKING 6L+6P


Hacking Web Servers – Web Application Components– Vulnerabilities – Tools for Web Attackers
and Security Testers – Hacking Wireless Networks – Components of a Wireless Network –
Wardriving– Wireless Hacking – Tools of the Trade

PRACTICALS:
1. Scan the target using tools like Nessus.
2. View and capture network traffic using Wireshark.

UNIT – V NETWORK PROTECTION SYSTEMS 6L+6P


Access Control Lists. – Cisco Adaptive Security Appliance Firewall – Configuration and Risk
Analysis Tools for Firewalls and Routers – Intrusion Detection and Prevention Systems –
Network– Based and Host– Based IDSs and IPSs – Web Filtering – Security Incident Response
Teams – Honeypots. A web application hacker's methodology
PRACTICALS:
1. Automate dig for vulnerabilities and match exploits using Armitage.
TOTAL: 30L + 30P = 60 PERIODS
COURSE OUTCOMES:
Upon completion of the course, the students will be able to

1. Express knowledge on basics of computer based vulnerabilities.


2. Gain understanding on different foot printing, reconnaissance and scanning methods.
3. Demonstrate the enumeration and vulnerability analysis methods
4. Gain knowledge on hacking options available in Web and wireless applications.
5. Acquire knowledge on the options for network protection.

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
180

REFERENCES:
1. Michael T. Simpson, Kent Backman, and James E. Corley, Hands-On Ethical Hacking and
Network Defense, Course Technology, Delmar Cengage Learning, 2010.
2. Patrick Engebretson, The Basics of Hacking and Penetration Testing, SYNGRESS, Elsevier,
2013.
3. Dafydd Stuttard and Marcus Pinto, The Web Application Hacker’s Handbook: Finding and
Exploiting Security Flaws, 2011.
4. Justin Seitz, Black Hat Python: Python Programming for Hackers and Pentesters, 2014.
5. Daniel G. Graham, Ethical Hacking: A Hands-on Introduction to Breaking In, 2021
6. Lee Allen Advanced penetration Testing for Highly-secured Environments: The Ultimate
Security Guide, Packt publishing 2012

CO– PO Mapping
PO1 PO2 PO3 PO4 PO5 PO6 PO7 PO8 PO9 PO10 PO11 PO12 PSO1 PSO2 PSO3
CO1 2 2 3 2 1 – – – 1 2 2 1 1 2 3
CO2 1 2 1 2 1 – – – 2 2 1 1 1 2 2
CO3 2 2 3 3 1 – – – 1 2 1 2 2 3 1
CO4 2 1 1 2 1 – – – 1 3 3 3 3 2 1
CO5 2 3 1 1 2 – – – 2 1 1 1 1 1 3
1 – low, 2 – medium, 3 – high, '– ' – no correlation

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
181

CS23029 DIGITAL AND MOBILE FORENSICS L T P C


2 0 2 3

UNIT – I INTRODUCTION TO DIGITAL FORENSICS 6L


Forensic Science – Digital Forensics – Digital Evidence – The Digital Forensics Process –
Introduction – The Identification Phase – The Collection Phase – The Examination Phase – The
Analysis Phase – The Presentation Phase

UNIT – II DIGITAL CRIME AND INVESTIGATION 6L+6P


Digital Crime – Substantive Criminal Law – General Conditions – Offenses – Investigation Methods
for Collecting Digital Evidence – International Cooperation to Collect Digital Evidence

PRACTICALS:
1. Installation of Sleuth Kit on Linux. List all data blocks. Analyze allocated as well as unallocated
blocks of a disk image.

UNIT – III DIGITAL FORENSIC READINESS 6L+6P


Introduction – Law Enforcement versus Enterprise Digital Forensic Readiness – Rationale for
Digital Forensic Readiness – Frameworks, Standards and Methodologies – Enterprise Digital
Forensic Readiness – Challenges in Digital Forensics
PRACTICALS:
1. Data extraction from call logs using Sleuth Kit.
2. Data extraction from SMS and contacts using Sleuth Kit.

UNIT – IV iOS FORENSICS 6L+6P


Mobile Hardware and Operating Systems – iOS Fundamentals – Jailbreaking – File System –
Hardware – iPhone Security – iOS Forensics – Procedures and Processes – Tools – Oxygen
Forensics –MOBILedit – iCloud

PRACTICALS:
1. Install Mobile Verification Toolkit or MVT and decrypt encrypted iOS backups.
2. Process and parse records from the iOS system.

UNIT – V ANDROID FORENSICS 6L+12P


Android basics – Key Codes – Android Debug Bridge (ADB) – Rooting Android – Boot Process –
File Systems – Security – Tools – Android Forensics – Forensic Procedures – Android Only Tools
– Dual Use Tools – Oxygen Forensics – MobilEdit – Android App Decompiling – Mobile and
Embedded Forensics

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
182

PRACTICALS:
1. Extract installed applications from Android devices.
2. Extract diagnostic information from Android devices through the ADB protocol.
3. Generate a unified chronological timeline of extracted records.

TOTAL: 30L + 30P = 60 PERIODS


COURSE OUTCOMES:
Upon completion of the course, the students will be able to
1. Have knowledge on digital forensics.
2. Know about digital crime and investigations.
3. Be forensic ready.
4. Investigate, identify and extract digital evidence from iOS devices.
5. Investigate, identify and extract digital evidence from Android devices.

REFERENCES:
1. Andre Arnes, “Digital Forensics”, Wiley, 2018.
2. Chuck Easttom, “An In– depth Guide to Mobile Device Forensics”, First Edition, CRC Press,
2022.
3. Vacca, J, Computer Forensics, Computer Crime Scene Investigation, 2nd Ed, Charles River
Media, 2005, ISBN: 1– 58450– 389.

CO– PO Mapping

PO1 PO2 PO3 PO4 PO5 PO6 PO7 PO8 PO9 PO10 PO11 PO12 PSO1 PSO2 PSO3
CO1 3 1 3 2 1 – – – 1 1 3 3 1 3 1
CO2 3 3 3 3 3 – – – 2 2 1 2 1 3 1
CO3 3 3 2 3 1 – – – 3 2 1 1 3 2 3
CO4 3 1 2 2 3 – – – 1 3 3 2 1 3 3
CO5 1 3 2 3 2 – – – 2 3 2 3 1 2 1
1 – low, 2 – medium, 3 – high, '– ' – no correlation

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
183

CS23030 SOCIAL NETWORK SECURITY L T P C


2 0 2 3

UNIT – I FUNDAMENTALS OF SOCIAL NETWORKING 6L


Introduction to Semantic Web, Limitations of current Web, Development of Semantic Web,
Emergence of the Social Web, Social Network analysis, Development of Social Network Analysis,
Key concepts and measures in network analysis, Historical overview of privacy and security, Major
paradigms for understanding privacy and security

UNIT – II SECURITY ISSUES IN SOCIAL NETWORKS 6L+12P


The evolution of privacy and security concerns with networked technologies, Contextual influences
on privacy attitudes and behaviors, Anonymity in a networked world

PRACTICALS:
1. Design own social media application.
2. Implement secure search in social media.

UNIT – III EXTRACTION AND MINING IN SOCIAL NETWORKING DATA 6L+6P


Extracting evolution of Web Community from a Series of Web Archive, Detecting communities in
social networks, Definition of community, Evaluating communities, Methods for community
detection and mining, Applications of community mining algorithms, Tools for detecting
communities social network infrastructures, Big data and Privacy
PRACTICALS:
Read and write Data from Graph Database.

UNIT – IV PREDICTING HUMAN BEHAVIOR AND PRIVACY ISSUES 6L+6P


Understanding and predicting human behavior for social communities, User data Management,
Inference and Distribution, Enabling new human experiences, Reality mining, Context, Awareness,
Privacy in online social networks, Trust in online environment, Neo4j, Nodes, Relationships,
Properties.

PRACTICALS:
1. Create a Network model using Neo4j.
2. Find “Friend of Friends” using Neo4j.

UNIT – V ACCESS CONTROL, PRIVACY AND IDENTITY MANAGEMENT 6L+6P


Understand the access control requirements for Social Network, Enforcing Access Control
Strategies, Authentication and Authorization, Roles– based Access Control, Host, storage and
network access control options, Firewalls, Authentication and Authorization in Social Network,
Identity & Access Management, Single Sign– on, Identity Federation, Identity providers and service
consumers, The role of Identity provisioning – Evaluation of web based social network extraction

PRACTICALS:

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
184

Create a simple Security and Privacy detector.

TOTAL: 30L + 30P = 60 PERIODS


COURSE OUTCOMES:
Upon completion of the course, the students will be able to

1. Develop semantic web related simple applications.


2. Address Privacy and Security issues in Social Networking.
3. Explain the data extraction and mining of social networks.
4. Discuss the prediction of human behavior in social communities
5. Describe the applications of social networks.

REFERENCES:
1. Peter Mika, Social Networks and the Semantic Web, First Edition, Springer 2007.
2. BorkoFurht, Handbook of Social Network Technologies and Application, First Edition,
Springer, 2010.
3. Jérôme Baton, Rik Van Bruggen, Learning Neo4j 3.x, Second Edition, Packt Publishing,
2017.
4. David Easley, Jon Kleinberg, Networks, Crowds, and Markets: Reasoning about a Highly
Connected World‖, First Edition, Cambridge University Press, 2010.
5. Jackson, Matthew O., Social and Economic Networks‖, Princeton University Press, 2008.
6. GuandongXu ,Yanchun Zhang and Lin Li, ―Web Mining and Social Networking –
Techniques and applications‖, First Edition, Springer, 2011.
7. Dion Goh and Schubert Foo, Social information Retrieval Systems: Emerging
Technologies and Applications for Searching the Web Effectively‖, IGI Global Snippet,
2008.
8. Max Chevalier, Christine Julien and Chantal Soulé– Dupuy, Collaborative and Social
Information Retrieval and Access: Techniques for Improved user Modeling‖, IGI Global
Snippet, 2009.
9. John G. Breslin, Alexander Passant and Stefan Decker, The Social Semantic Web‖,
Springer, 2009.
10. Brij B. Gupta, Somya Ranjan Sahoo, Online Social Networks Security: Principles,
Algorithm, Applications, and Perspectives, CRC Press, 2023

CO– PO Mapping
PO1 PO2 PO3 PO4 PO5 PO6 PO7 PO8 PO9 PO10 PO11 PO12 PSO1 PSO2 PSO3
CO1 3 1 2 3 2 – – – 3 2 1 2 3 3 2
CO2 2 2 2 3 3 – – – 1 2 2 3 3 3 2
CO3 2 1 1 3 2 – – – 1 2 1 1 1 3 3
CO4 3 3 3 3 2 – – – 1 1 1 1 2 1 3
CO5 1 3 2 2 2 – – – 1 1 3 1 2 3 3
1– low, 2– medium, 3– high, ‘– “– no correlation

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
185

CS23031 MODERN CRYPTOGRAPHY L T P C


2 0 2 3

UNIT – I INTRODUCTION 6L
Basics of Symmetric Key Cryptography, Basics of Asymmetric Key Cryptography, Hardness of
Functions. Notions of Semantic Security (SS) and Message Indistinguishability (MI): Proof of
Equivalence of SS and MI, Hard Core Predicate, Trap– door permutation, Goldwasser– Micali
Encryption. Goldreich– Levin Theorem: Relation between Hardcore Predicates and Trap– door
permutations.

UNIT – II FORMAL NOTIONS OF ATTACKS 6L+6P


Attacks under Message Indistinguishability: Chosen Plaintext Attack (IND– CPA), Chosen
Ciphertext Attacks (IND– CCA1 and IND– CCA2), Attacks under Message Non– malleability: NM–
CPA and NM– CCA2, Inter– relations among the attack model

PRACTICALS:
1. Implement Feige– Fiat– Shamir identification protocol.

UNIT – III RANDOM ORACLES 6L+6P


Provable Security and asymmetric cryptography, hash functions. One– way functions: Weak and
Strong one– way functions. Pseudo– random Generators (PRG): Blum– Micali– Yao Construction,
Construction of more powerful PRG, Relation between One– way functions and PRG, Pseudo–
Random Functions (PRF)
PRACTICALS:

1. Implement GQ identification protocol.

UNIT – IV BUILDING A PSEUDORANDOM PERMUTATION 6L+6P


Secure Strong Pseudorandom Permutation (SPRP) - The LubyRackoff Construction: Formal
Definition, Application of the LubyRackoff Construction to the construction of Block Ciphers, The
DES in the light of LubyRackoff Construction.

PRACTICALS:
1. Implement Schnorr identification protocol.

UNIT – V MESSAGE AUTHENTICATION CODES 6L+12P


Left or Right Security (LOR). Formal Definition of Weak and Strong MACs, Using a PRF as a MAC,
Variable length MAC. Public Key Signature Schemes: Formal Definitions, Signing and Verification,
Formal Proofs of Security of Full Domain Hashing. Assumptions for Public Key Signature Schemes:
One– way functions – Secure One– time Signatures. Shamir's Secret Sharing Scheme. Formally
Analyzing Cryptographic Protocols. Zero Knowledge Proofs and Protocols. Coin flopping over
telephone protocol

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
186

PRACTICALS:
1. Implement Rabin one– time signature scheme.
2. Implement Merkle one– time signature scheme.
3. Implement Authentication trees and one– time signatures.
4. Implement GMR one– time signature scheme.
TOTAL: 30L + 30P = 60 PERIODS
COURSE OUTCOMES:
Upon completion of the course, the students will be able to

1. Interpret the basic principles of cryptography and general cryptanalysis.


2. Determine the concepts of symmetric encryption and authentication.
3. Identify the use of public key encryption, digital signatures, and key establishment.
4. Articulate the cryptographic algorithms to compose, build and analyze simple cryptographic
solutions.
5. Express the use of Message Authentication Codes.

REFERENCES:
1. Hans Delfs and Helmut Knebl, Introduction to Cryptography: Principles and Applications, Springer
Verlag, 2007.
1. Wenbo Mao, Modern Cryptography, Theory and Practice, Pearson Education (Low Priced Edition),
2003.
2. Shaffi Goldwasser and MihirBellare, Lecture Notes on Cryptography, Available at
http://citeseerx.ist.psu.edu/., 2001.
3. OdedGoldreich, Foundations of Cryptography, CRC Press (Low Priced Edition Available), Part 1
and Part 23, 2009.
4. William Stallings, “Cryptography and Network Security: Principles and Practice”, PHI 3rd Edition,
2006.
5. Jonathan Katz and Yehuda Lindell, Introduction to Modern Cryptography, 2nd edition, CRC Press
2014

CO– PO Mapping
PO1 PO2 PO3 PO4 PO5 PO6 PO7 PO8 PO9 PO10 PO11 PO12 PSO1 PSO2 PSO3
CO1 3 3 3 3 1 – – – 2 1 1 2 2 1 1
CO2 1 3 2 1 2 – – – 3 2 2 2 2 1 3
CO3 1 1 2 3 2 – – – 1 1 1 3 1 1 3
CO4 3 1 2 1 3 – – – 3 2 1 2 3 2 1
CO5 2 3 3 3 3 – – – 3 1 1 1 2 1 1

1 – low, 2 – medium, 3 – high, '– ' – no correlation

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
187

CS23032 ENGINEERING SECURE SOFTWARE SYSTEMS L T P C


2 0 2 3

UNIT – I NEED OF SOFTWARE SECURITY AND LOW– LEVEL 6L+6P


ATTACKS
Software Assurance and Software Security – Threats to software security – Sources of software
insecurity – Benefits of Detecting Software Security – Properties of Secure Software – Memory–
Based Attacks: Low– Level Attacks against Heap and Stack – Defense Against Memory– Based
Attacks
PRACTICALS:
1. Implement the SQL injection attack.
2. Implement the Buffer Overflow attack.

UNIT – II SECURE SOFTWARE DESIGN 7L+6P


Requirements Engineering for secure software – SQUARE process Model – Requirements
elicitation and prioritization– Isolating the Effects of Untrusted Executable Content – Stack
Inspection – Policy Specification Languages – Vulnerability Trends – Buffer Overflow – Code
Injection – Session Hijacking. Secure Design – Threat Modeling and Security Design Principles

PRACTICALS:
Implement Cross Site Scripting and Prevent XSS.

UNIT – III SECURITY RISK MANAGEMENT 5L+6P


Risk Management Life Cycle – Risk Profiling – Risk Exposure Factors – Risk Evaluation and
Mitigation – Risk Assessment Techniques – Threat and Vulnerability Management – Building and
running a risk management program
PRACTICALS:
1. Perform Penetration testing on a web application to gather information about the system, then
initiate XSS and SQL injection attacks using tools like Kali Linux.

UNIT – IV SECURITY TESTING 8L+6P


Traditional Software Testing – Comparison – Secure Software Development Life Cycle – Risk
Based Security Testing – Prioritizing Security Testing With Threat Modeling – Penetration Testing
– Planning and Scoping – Enumeration – Remote Exploitation – Web Application Exploitation –
Exploits and Client Side Attacks – Post Exploitation – Bypassing Firewalls and Avoiding Detection
– Tools for Penetration Testing
PRACTICALS:
Develop and test the secure test cases

UNIT – V SECURE PROJECT MANAGEMENT 4L+6P


Governance and security – Adopting an enterprise software security framework – Security and
project management – Maturity of Practice

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
188

PRACTICALS:
Penetration test using kali Linux.
TOTAL: 30L + 30P = 60 PERIODS
COURSE OUTCOMES:
Upon completion of the course, the students will be able to

1. Identify various vulnerabilities related to memory attacks.


2. Apply security principles in software development.
3. Evaluate the extent of risks.
4. Involve selection of testing techniques related to software security in the testing phase of
software development.
5. Use tools for securing software.

REFERENCES:
1. Julia H. Allen, “Software Security Engineering”, Pearson Education, 2008.
2. Evan Wheeler, “Security Risk Management: Building an Information Security Risk
Management Program from the Ground Up”, First edition, Syngress Publishing, 2011.
3. Chris Wysopal, Lucas Nelson, Dino Dai Zovi, and Elfriede Dustin, “The Art of Software
Security Testing: Identifying Software Security Flaws (Symantec Press)”, Addison– Wesley
Professional, 2006.
4. Robert C. Seacord, “Secure Coding in C and C++ (SEI Series in Software Engineering)”,
Addison– Wesley Professional, 2005.
5. Jon Erickson, “Hacking: The Art of Exploitation”, 2nd Edition, No Starch Press, 2008.
6. Mike Shema, “Hacking Web Apps: Detecting and Preventing Web Application Security
Problems”, First edition, Syngress Publishing, 2012.
7. Bryan Sullivan and Vincent Liu, “Web Application Security, A Beginner's Guide”, Kindle
Edition, McGraw Hill, 2012.
8. Lee Allen, “Advanced Penetration Testing for Highly– Secured Environments: The Ultimate
Security Guide (Open Source: Community Experience Distilled)”, Kindle Edition, Packt
Publishing,2012.
9. Jason Grembi, “Developing Secure Software”, Delmar Cengage Learning, 2008.

CO– PO Mapping

PO1 PO2 PO3 PO4 PO5 PO6 PO7 PO8 PO9 PO10 PO11 PO12 PSO1 PSO2 PSO3
CO1 2 3 2 3 2 – – – 2 1 2 2 2 2 1
CO2 2 2 2 3 3 – – – 2 1 2 2 1 2 1
CO3 1 2 2 2 1 – – – 1 1 2 1 2 2 1
CO4 2 3 2 2 2 – – – 2 1 2 2 2 2 1
CO5 2 1 2 2 3 – – – 2 1 1 2 2 1 2
1 – low, 2 – medium, 3 – high, '– ' – no correlation

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
189

CS23033 CYBER SECURITY L T P C


2 0 2 3

UNIT – I INTRODUCTION 6L+6P


Cyber Security – History of Internet – Impact of Internet – CIA Triad; Reason for Cyber Crime –
Need for Cyber Security – History of Cyber Crime; Cybercriminals – Classification of Cybercrimes
– A Global Perspective on Cyber Crimes; Cyber Laws – The Indian IT Act – Cybercrime and
Punishment – Computer Ethics and Security Policies
PRACTICALS:
1. Install Kali Linux on Virtual box
2. Explore Kali Linux and bash scripting

UNIT – II ATTACKS AND COUNTERMEASURES 6L+6P


OSWAP; Malicious Attack Threats and Vulnerabilities: Scope of Cyber– Attacks – Security Breach
– Types of Malicious Attacks – Malicious Software – Common Attack Vectors – Social Engineering
Attacks – Wireless Network Attacks – Web Application Attacks –Cloud applications Attack– Attack
Tools – Countermeasures – Counter Cyber Security Initiatives in India

PRACTICALS:
1. Perform open source intelligence gathering using Netcraft, Whois Lookups, DNS
Reconnaissance, Harvester and Maltego
2. Understand the nmap command d and scan a target using nmap

UNIT – III RECONNAISSANCE 6L+6P


Harvester – Whois – Netcraft – Host – Extracting Information from DNS – Extracting Information
from E– mail Servers – Social Engineering Reconnaissance; Scanning – Port Scanning – Network
Scanning and Vulnerability Scanning – Scanning Methodology – Ping Sweep Techniques – Nmap
Command Switches – SYN – Stealth – XMAS – NULL – IDLE – FIN Scans – Banner Grabbing
and OS Finger printing Techniques.
PRACTICALS:
1. Install metasploitable2 on the virtual box and search for unpatched vulnerabilities
2. Use Metasploit to exploit an unpatched vulnerability

UNIT – IV INTRUSION DETECTION 6L+6P


Host – Based Intrusion Detection – Network – Based Intrusion Detection – Distributed or Hybrid
Intrusion Detection – Intrusion Detection Exchange Format – Honeypots – Example System–
Snort.
PRACTICALS:
1. Install Linux server on the virtual box and install ssh
2. Use Fail2banto scan log files and ban Ips that show the malicious signs

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
190

UNIT – V INTRUSION PREVENTION 6L+6P


Firewalls and Intrusion Prevention Systems: Need for Firewalls – Firewall Characteristics and
Access Policy – Types of Firewalls – Firewall Basing – Firewall Location and Configurations –
Intrusion Prevention Systems – Example Unified Threat Management Products– Cyber Security
Threat Landscape – Emerging Cyber Security Threats.

PRACTICALS:
1. Launch brute– force attacks on the Linux server using Hydra.
2. Perform real– time network traffic analysis and data pocket logging using Snort
TOTAL: 30L + 30P = 60 PERIODS
COURSE OUTCOMES:
Upon completion of the course, the students will be able to
1. Explain the basics of cyber security, cyber crime and cyber law
2. Classify various types of attacks and learn the tools to launch the attacks
3. Apply various tools to perform information gathering
4. Apply intrusion techniques to detect intrusion
5. Apply intrusion prevention techniques to prevent intrusion

REFERENCES:
1. AnandShinde, “Introduction to Cyber Security Guide to the World of Cyber Security”, Notion
Press, 2021
2. Nina Godbole, SunitBelapure, “Cyber Security: Understanding Cyber Crimes, Computer
Forensics and Legal Perspectives”, Wiley Publishers, 2011
3. https://owasp.org/www– project– top– ten/
4. David Kim, Michael G. Solomon, “Fundamentals of Information Systems Security”, Jones &
Bartlett Learning Publishers, 2013
5. Patrick Engebretson, “The Basics of Hacking and Penetration Testing: Ethical Hacking and
Penetration Testing Made easy”, Elsevier, 2011
6. Kimberly Graves, “CEH Official Certified Ethical hacker Review Guide”, Wiley Publishers,
2007
7. William Stallings, Lawrie Brown, “Computer Security Principles and Practice”, Third Edition,
Pearson Education, 2015
8. Georgia Weidman, “Penetration Testing: A Hands– On Introduction to Hacking”, No Starch
Press, 2014
9. NPTEL course, Introduction to Cyber Security,
https://onlinecourses.swayam2.ac.in/nou19_cs08/preview

CO– PO Mapping
1– low, 2– medium, 3– high, ‘– “– no correlation
PO1 PO2 PO3 PO4 PO5 PO6 PO7 PO8 PO9 PO10 PO11 PO12 PSO1 PSO2 PSO3
CO1 1 1 1 1 – 1 – – – – 1 – 2 2 2
CO2 1 3 1 3 2 1 – – – – – – 2 2 1
CO3 2 1 1 1 – 1 – – – – 1 – 2 2 2
CO4 3 3 2 2 2 1 – – – – – – 2 2 3
CO5 3 2 1 1 1 1 – 1 – – 1 – 2 2 2

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
191

CS23034 NETWORK SECURITY L T P C


2 0 2 3

UNIT – I INTRODUCTION 8L+6P


Basics of cryptography, conventional and public– key cryptography, hash functions,
authentication, and digital signatures.
PRACTICALS:
1. Implement symmetric key algorithms.
2. Implement asymmetric key algorithms and key exchange algorithms.

UNIT – II KEY MANAGEMENT AND AUTHENTICATION 7L+6P


Key Management and Distribution: Symmetric Key Distribution, Distribution of Public Keys, X.509
Certificates, Public– Key Infrastructure. User Authentication: Remote User– Authentication
Principles, Remote User– Authentication Using Symmetric Encryption, Kerberos Systems,
Remote User Authentication Using Asymmetric Encryption.
PRACTICALS:
1. Implement digital signature schemes.
2. Installation of Wire shark, TCP dump and observe data transferred in client– server
communication using UDP/TCP and identify the UDP/TCP datagram.

UNIT – III ACCESS CONTROL AND SECURITY 4L+6P


Network Access Control: Network Access Control, Extensible Authentication Protocol, IEEE
802.1X:Port– Based Network Access Control – IP Security – Internet Key Exchange (IKE).
Transport– Level Security: Web Security Considerations, Secure Sockets Layer, Transport Layer
Security, HTTPS standard, Secure Shell (SSH) application.
PRACTICALS:
1. Check message integrity and confidentiality using SSL.
2. Experiment Eavesdropping, Dictionary attacks, MITM attacks.

UNIT – IV APPLICATION LAYER SECURITY 5L+6P


Electronic Mail Security: Pretty Good Privacy, S/MIME, DomainKeys Identified Mail. Wireless
Network Security: Mobile Device Security.
PRACTICALS:
1. Experiment with Sniff Traffic using ARP Poisoning.
2. Demonstrate intrusion detection system using any tool.

UNIT – V SECURITY PRACTICES 6L+6P


Firewalls and Intrusion Detection Systems: Intrusion Detection Password Management, Firewall
Characteristics, Types of Firewalls, Firewall Basing, Firewall Location and Configurations.
Blockchains, Cloud Security and IoT security – Legal and ethical issues

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
192

PRACTICALS:
1. Explore network monitoring tools.
2. Study to configure Firewall, VPN.
TOTAL: 30L + 30P = 60 PERIODS
COURSE OUTCOMES:
Upon completion of the course, the students will be able to
1. Classify the encryption techniques.
2. Illustrate the key management technique and authentication.
3. Evaluate the security techniques applied to network and transport layer
4. Discuss the application layer security standards.
5. Apply security practices for real time applications.

REFERENCES:
1. William Stallings, “Cryptography and Network Security: Principles and Practice”, Pearson, 8th
Edition, 2023, ISBN 13: 978-9357059718.
2. R.Perlman,C.Kaufman and M. Speciner, “Network Security: Private Communication in a
Public World”, Pearson Education India, 2016.
3. Gregor N. Purdy, “Linux iptables Pocket Reference: Firewalls, NAT & Accounting”, O'Reilly
Media, Inc 2004, ISBN– 13: 978– 0596005696.
4. Michael Rash, “Linux Firewalls:Attack Detection and Response”, No Starch Press, 2007,
ISBN: 978– 1– 59327– 141– 1.
5. J. Michael Stewart, “Network Security, Firewalls And VPNs”, Jones & Bartlett Learning,2nd
Edition, 2013, ISBN– 13: 978– 1284031676.
6. Michael Gregg, “The Network Security Test Lab: A Step– By– Step Guide”, John Wiley
&Sons, 2015, ISBN– 13: 978– 8126558148.

CO– PO Mapping
PO1 PO2 PO3 PO4 PO5 PO6 PO7 PO8 PO9 PO10 PO11 PO12 PSO1 PSO2 PSO3

CO1 3 3 2 2 2 – – – 2 1 2 1 2 3 1

CO2 1 1 3 2 2 – – – 2 2 1 1 3 1 2

CO3 1 2 1 1 2 – – – 3 3 1 3 2 1 3

CO4 2 2 3 2 3 – – – 3 3 2 1 2 1 3

CO5 2 1 3 2 2 – – – 2 1 1 3 2 1 1

1 – low, 2 – medium, 3 – high, '– ' – no corr

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
193

CS23035 INFORMATION SECURITY L T P C


3 0 0 3

UNIT – I INFORMATION SYSTEMS AND SOFTWARE ATTACKS 9L


Introduction to Information Systems – Trust worthiness of information systems – Security and
Access – Security SDLC – Ethical and Professional Issues. Use of Malware – Virus – Worm –
Trojon Horse – Logic Bomb – Rootkit – Spyware – Adware – Password Cracking – DoS and
DDoS – Spoofing – Sniffing – Man – in – Middle Attack – Phishing – Pharming.

UNIT – II RISK MANAGEMENT AND SECURITY MODELS 9L


Importance of Risk Management – Integration of Risk Management in SDLC – Risk Assessment
– System Characterization – Threat Identification – Vulnerability Identification – Control Analysis
– Impact Analysis – Risk Determination – Risk Level Matrix – Control Recommendations. Bell-
LaPadula Model – Biba Model – Clark-Wilson Model – Information Flow Model – Non-interference
Model – Brewer and Nash Model – Graham-Denning Model – Harrison-Ruzzo– Ullman Model.

UNIT – III PHYSICAL SECURITY DESIGN AND NETWORK SECURITY 9L


Security Technology – Digital Certificate – Digital Signatures – Firewall – Firewall Configuration
Strategies – Packet Filtering – IDS. Cryptography and Network Security – Symmetric-Key
Encipherment – Asymmetric-Key Encipherment – Integrity, Authentication, and Key Management.

UNIT – IV AUTHENTICATION AND AUTHORIZATION 9L


Authentication Methods – Passwords – Key versus Password – Attacking Systems via Passwords
– Password Verification – Biometrics – Types of Error – Biometric Error Rates. Access Control
Matrix – Compartments – Convert Channel – Inference Control – CAPTCHA.

UNIT – V CERTIFICATION, ACCREDITATION, SECURITY 9L


ASSESSMENTS AND SECURITY PROTOCOLS
Certification, Accreditation, and Security Assessments Roles and Responsibilities – Delegation
of Roles – The Security Certification and Accreditation Process – Security Certification
Documentation – Accreditation Decisions – Continuous Monitoring – Introduction to security
Protocols – SSH – SSL – IPSec –Kerberos – WEP.

TOTAL: 45 PERIODS
COURSE OUTCOMES:
Upon completion of the course, the students will be able to

1. Explain software security development life cycle, list of attacks in Network, Host and
Information and write the consequences of the attack
1. Analyze risks in a given activity and write the impact of risk.
2. Differentiate security models and suggest best model for the given institution

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
194

3. Differentiate the functions of IDS and Firewall


4. Explain the features of digital certificate
5. Document security policies and management activities for an organization.

REFERENCES:
1. Behrouz A. Forouzan and Debdeep Mukhopadhyay , Cryptography and Network Security:
Principles and Practice, McGraw– Hill Education, 2011
2. Information Security Handbook: A Guide for Managers, National Institute of Standards and
Technology, 2006.
3. Mark Stamp, “Information Security Principles and Practices”, John Wiley & Sons, 2011.

CO– PO Mapping

PO1 PO2 PO3 PO4 PO5 PO6 PO7 PO8 PO9 PO10 PO11 PO12 PSO1 PSO2 PSO3
CO1 3 3 3 2 2 2 2 2 1 – – 2 3 3 2
CO2 3 2 3 2 2 3 2 1 1 – 2 3 2 3 1
CO3 3 3 3 2 1 2 1 1 1 – 1 2 3 3 1
CO4 3 3 2 2 1 2 1 – 2 – 1 2 2 3 2
CO5 3 2 2 1 1 2 1 – 1 – 1 1 2 2 2
CO6 3 2 2 1 1 2 1 – 1 – 1 1 2 2 2

1 – low, 2 – medium, 3 – high, '– ' – no correlation

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
195

CS23036 MOBILE NETWORKS L T P C


3 0 0 3

UNIT – I WIRELESS TRANSMISSIONS 9L


Frequencies for radio transmission – Signal propagation – Path loss of radio signals – Multi–
path propagation – Multiplexing – Space division multiplexing – Frequency division multiplexing
– Time division multiplexing – Code division multiplexing – Modulation – Amplitude shift keying
– Frequency shift keying – Phase shift keying – Advanced frequency shift keying – Advanced
phase shift keying – Spread spectrum – Direct sequence spread spectrum – Frequency hopping
spread spectrum – Cellular systems.

UNIT – II MEDIUM ACCESS CONTROL 9L


Motivation for a specialized MAC – Hidden and exposed terminals – Near and far terminals –
SDMA – FDMA – TDMA – Fixed TDM – Classical Aloha – Slotted Aloha – Carrier sense
multiple access – Demand assigned multiple access – Packet Reservation Multiple Access
(PRMA) – Reservation TDMA – Multiple access with collision avoidance – Polling – Inhibit sense
multiple access – CDMA – Spread Aloha multiple access.

UNIT – III MOBILITY SUPPORT IN IP AND TCP 9L


Mobile IP – Entities and terminology – IP packet delivery – Agent discovery – Registration –
Tunneling and encapsulation – Optimizations – Reverse tunneling – IPv6 – IP within IP – Mobility
Support in IPV6 – Mobility Header, Mobility Options – Dynamic Home Agent Address Discovery,
Cache Management, Bidirectional Tunneling – TCP Over Wireless Networks – Indirect TCP –
Snoop TCP – Mobile TCP– Fast retransmit/fast recovery – Transmission/time– out freezing –
Selective retransmission

UNIT – IV APPLICATION DESIGN 9L


Aspects of Mobility – Middleware and Gateways – Mobile Devices and Profiles – Generic UI
Development – Multimodal and Multichannel UI – Mobile Memory Management – Design Patterns
for Limited Memory – Work Flow for Application Development – Techniques for Composing
Applications – Dynamic Linking – Plug– ins and Rule of Thumb for Using DLLs – Concurrency and
Resource Management

UNIT – V 4G / 5G MOBILE NETWORKS 9L


4G LTE networks – From 4G to 5G – 5G overview – 5G Architecture – User equipment –
Access networks – Mobile operator’s core network – RAN and dynamic CRAN – Mobility
management and Network slicing in 5G core – signalling – 5G mobile edge and fog computing –
application

TOTAL: 45 PERIODS

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
196

COURSE OUTCOMES:
Upon completion of the course, the students will be able to

1. Understand the architecture and protocols of cellular systems.


2. Understand the media accessing schemes in mobile computing.
3. Understand various network and transport layer protocols for mobility support.
4. Design applications for resource constrained mobile devices.
5. Understand 4G and 5G communication technologies.

REFERENCES:
1. Jochen Schiller, “Mobile Communications”, Second Edition, Pearson, 2009.
2. Afif Osseiran, Jose F. Monserrat, Patrick Marsch, (Editors), 5G Mobile and Wireless
Communications Technology, Cambridge University Press, 2016.
3. Clint Smith, Daniel Collins, “Wireless Networks”, Third Edition, McGraw Hill Publications, 2014.
4. Reza B’Far, “Mobile Computing principles”, Cambridge University Press, 2005.
5. George Aggelou (2009), Mobile Ad hoc Networks: From Wireless LANs to 4G Networks,
McGraw– Hill Education.

COURSE Program Outcomes (POs) & Program Specific Outcomes (PSOs)


OUTCOMES PO1 PO2 PO3 PO4 PO5 PO6 PO7 PO8 PO9 PO10 PO11 PO12 PSO1 PSO2 PSO3

CO1 2 2 3 3 3 2 1 1 3 3 3 3 2 3 3

CO2 3 2 3 2 3 1 2 1 3 3 3 3 2 3 3

CO3 3 3 2 3 3 2 1 1 3 3 3 3 3 3 2

CO4 3 3 3 3 3 2 2 1 3 3 3 3 2 2 3

CO5 3 3 3 3 3 1 2 1 3 3 3 3 3 3 3

AVG 2.8 2.6 2.8 2.8 3 1.6 1.6 1 3 3 3 3 2.4 2.8 2.8

1– low, 2– medium, 3– high, ‘– “– no correlation

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
197

CS23037 DISTRIBUTED SYSTEMS L T P C


3 0 0 3

UNIT – I INTRODUCTION AND A MODEL OF DISTRIBUTED 9L


COMPUTATIONS
Definition –Relation to computer system components –Motivation –Relation to parallel systems –
Message– passing systems versus shared memory systems –Primitives for distributed
communication–Synchronous versus asynchronous executions –Design issues and challenges.
A distributed program –A model of distributed executions –Models of communication networks –
Global state –Cuts –Past and future cones of an event –Models of process communications–A
framework for a system of logical clocks–Scalar time–Vector time –Physical clock synchronization:
NTP.

Activities
• EL – Fundamentals of Distributed Systems, Basics of Communication Networks
• Flipped classroom and activity

UNIT – II GROUP COMMUNICATION 9L


Message ordering paradigms –Asynchronous execution with synchronous communication –
Synchronous program order on an asynchronous system –Group communication – Causal order
(CO) – Total order. Introduction –System model and definitions –Snapshot algorithms for FIFO
channels.

Activities
• EL– Basic concepts on Group Communication, Introduction to Snapshot Algorithm
• In class Activity on Message Ordering

UNIT – III DEADLOCK DETECTION AND MUTUAL EXCLUSION IN 9L


DISTRIBUTED SYSTEMS
Introduction – Preliminaries – Lamport’s algorithm – Ricart – Agrawala algorithm – Maekawa’s
algorithm – Suzuki–Kasami’s broadcast algorithm. Introduction – System model – Preliminaries –
Models of deadlocks – Knapp’s classification–Algorithms for the single resource model, the AND
model and the OR model.

Activities
• EL – Introduction to Mutual Exclusion , Introduction to Deadlock Detection
• In class activity on problem solving in Distributed Mutual Exclusion Algorithms

UNIT – IV FAILURE AND RECOVERY IN DISTRIBUTED SYSTEMS 9L


Introduction – Background and definitions – Issues in failure recovery – Checkpoint-based
recovery – Log-based rollback recovery–Coordinated check pointing algorithm –Algorithm for
asynchronous check pointing and recovery.
Problem definition – Overview of results – Agreement in a failure –free system – Agreement in

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
198

synchronous systems with failures.

Activities
• EL – Applications for Rollback Recovery, Basics concepts of Agreement Algorithms
• Combinations of In-Class & Flipped class rooms

UNIT – V PEER– TO– PEER COMPUTING AND DISTRIBUTED 9L


SHARED MEMORY
Introduction – Data indexing and overlays –Chord – Content addressable networks –Tapestry.
Abstraction and advantages – Memory consistency models – Shared memory Mutual Exclusion.
Activities
• EL – Introduction to peer– to– peer computing, Introduction to Memory Consistency Models
• Flipped classroom and activity
TOTAL: 45 PERIODS
COURSE OUTCOMES:
Upon completion of the course, the students will be able to
1. Elucidate the foundations and issues of distributed systems
2. Point out the various synchronization issues and global state for distributed systems
3. Demonstrate the mutual exclusion and deadlock detection in distributed systems
4. Demonstrate the agreement protocols and fault tolerance mechanisms in distributed
systems
5. Describe the features of peer– to– peer and distributed shared memory systems

REFERENCES:
1. Ajay D. Kshemkalyani and Mukesh Singhal, "Distributed Computing: Principles, Algorithms,
and Systems", Cambridge University Press, 2011.
2. Tanenbaum A.S., Van Steen M., “Distributed Systems: Principles and Paradigms”, Pearson
Education, Second Edition, 2016.
3. George Coulouris, Jean Dollimore, Tim Kindberg and Gordon Blair, “Distributed Systems
Concepts and Design”, Fifth Edition, Pearson Education, 2012.
4. Pradeep K Sinha, "Distributed Operating Systems: Concepts and Design", Prentice Hall of
India, 2007.
5. Mukesh Singhal and Niranjan G. Shivaratri, “Advanced Concepts in Operating Systems,
McGraw Hill, 2001.
6. Liu M.L., “Distributed Computing, Principles and Applications”, Pearson Education, 2004.
7. Nancy A Lynch, “Distributed Algorithms”, Morgan Kaufmann Publishers, USA, 2003.

CO– PO Mapping
PO1 PO2 PO3 PO4 PO5 PO6 PO7 PO8 PO9 PO10 PO11 PO12 PSO1 PSO2 PSO3
CO1 3 3 3 3 2 1 1 – 1 – – 3 3 3 3
CO2 3 3 3 3 – 1 – – 1 – – 2 3 3 3
CO3 3 3 3 3 1 1 – – 1 – – 2 3 3 3
CO4 3 3 3 3 – 1 – – 1 – – 3 3 3 3
CO5 3 3 3 3 – 1 – – 1 – – 3 3 2 2
1 – low, 2 – medium, 3 – high, '– ' – no correlation

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
199

CS23038 MULTIMEDIA AND ANIMATION L T P C


2 0 2 3

UNIT – I INTRODUCTION TO MULTIMEDIA 6L+4P


Definitions, Elements, Multimedia Hardware and Software, Distributed Multimedia Systems,
Challenges: Security, Sharing / Distribution, Storage, Retrieval, Processing, Computing.
Multimedia Metadata, Multimedia Databases, Hypermedia, Multimedia Learning.

ACTIVITIES
• EL– Multimedia metadata, Multimedia databases, Hypermedia, Multimedia Learning

PRACTICALS:
Working with Image Editing tools:
• Install tools like GIMP/ InkScape / Krita / Pencil and perform editing operations
• Use different selection and transform tools to modify or improve an image
• Create logos and banners for home pages of websites.
Working with Audio Editing tools:
Install tools like, Audacity / Ardour for audio editing, sound mixing and special effects like

fade– in or fade– out etc.,


Perform audio compression by choosing a proper codec.

UNIT – II MULTIMEDIA DATA COMPRESSION 6L+4P


Basics of Information Theory, Run-Length Coding, Variable-Length Coding – Shannon-Fano
Coding – Huffman Coding, Arithmetic Coding, Lossless Image Compression – JPEG.

ACTIVITIES
• Exercise problems on Text compression, Image compression
• EL– Latest compression standards and formats, Text Compression, Image compression

PRACTICALS:
Working with Video Editing and Conversion tools:
• Install tools like OpenShot / Cinelerra / HandBrake for editing video content.
• Edit and mix video content, remove noise, create special effects, add captions.
• Compress and convert video file format to other popular formats.

UNIT – III MULTIMEDIA AUTHORING 6L+6P


Authoring Metaphors, Tools Features and Types: Card and Page Based Tools, Icon and Object
Based Tools, Time Based Tools, Cross Platform Authoring Tools, Editing Tools, Painting and
Drawing Tools, 3D Modeling and Animation Tools, Image Editing Tools, Audio Editing Tools,
Digital Movie Tools, Creating Interactive Presentations, Virtual Learning, Simulations.

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
200

Working with web/mobile authoring tools:


Adapt / KompoZer/ BlueGriffon / BlueFish / Aptana Studio/ NetBeans / WordPress /Expression
Web:
• Design simple Home page with banners, logos, tables quick links etc.
• Provide a search interface and simple navigation from the home page to the inside pages of the
website.
• Design Responsive web pages for use on both web and mobile interfaces.

Working with E– Learning authoring tools:


Install tools like EdApp / Moovly / CourseLab/ IsEazy and CamStudio/Ampache, VideoLAN:
• Demonstrate screen recording and further editing for e– learning content.
• Create a simple E– Learning module for a topic of your choice

ACTIVITIES
• Creating Interactive multimedia presentations using Authoring tools / software
• EL – Latest authoring tools / frameworks, Creating Interactive multimedia presentations using
Authoring tools / software

UNIT – IV ANIMATION 6L+8P


Principles of Animation: Staging, Squash and Stretch, Timing, Onion Skinning, Secondary Action,
2D, 2 ½ D, And 3D Animation, Animation Techniques: Keyframe, Morphing, Inverse Kinematics,
Hand Drawn, Character Rigging, Vector Animation, Stop Motion, Motion Graphics, Fluid
Simulation, Skeletal Animation, Skinning Virtual Reality, Augmented Reality.

ACTIVITIES
• Creating Animations in 2D and 3D
• EL– Designing presentations, interactive simulations

PRACTICALS:
Working with Animation tools:
Install tools like, Krita, Wick Editor, Blender:
• Perform a simple 2D animation with sprites
• Perform simple 3D animation with keyframes, kinematics
• Working with Mobile UI animation tools: Origami studio / Lottie / Framer etc.,

UNIT – V MULTIMEDIA APPLICATIONS 6L+8P


Multimedia Big Data Computing, Social Networks, Smart Phones, Surveillance, Analytics,
Multimedia Cloud Computing, Multimedia Streaming Cloud, Media on Demand, Security and
Forensics, Online Social Networking, Multimedia Ontology, Content Based Retrieval from Digital
Libraries.
ACTIVITIES
• Creating simple games, Virtual Reality, Web authoring
• EL– Content based retrieval from digital libraries.

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
201

PRACTICALS:
Creating VR and AR applications:
• Any affordable VR viewer like Google Cardboard and any development platform like
Openspace 3D / ARCore etc.
TOTAL: 30L + 30P = 60 PERIODS

COURSE OUTCOMES:
Upon completion of the course, the students will be able to
1. Get the bigger picture of the context of Multimedia and its applications
2. Use the different types of media elements of different formats on content pages
3. Author 2D and 3D creative and interactive presentations for different target multimedia
applications.
4. Use different standard animation techniques for 2D, 21/2 D, 3D applications
5. Understand the complexity of multimedia applications in the context of cloud, security,
bigdata streaming, social networking, CBIR etc.,

REFERENCES:
1. Prabhat K.Andleigh, Kiran Thakrar, “Multimedia System Design”, Pearson Education, 1st
Edition, 2015.
2. Ze–Nian Li, Mark S. Drew, Jiangchuan Liu, Fundamentals of Multimedia”, Third Edition,
Springer Texts in Computer Science, 2021. (UNIT– I, II, III)
3. Mohsen Amini Salehi, Xiangbo Li, “Multimedia Cloud Computing Systems”, Springer Nature,
1st Edition, 2021
4. John M Blain, The Complete Guide to Blender Graphics: Computer Modeling & Animation,
CRC press, 8th Edition, 2024.
5. Gerald Friedland, Ramesh Jain, “Multimedia Computing”, Cambridge University Press, 2018.

WEB REFERENCES
1. https://itsfoss.com/
2. https://www.ucl.ac.uk/slade/know/3396
3. https://handbrake.fr/
4. https://opensource.com/article/18/2/open– source– audio– visual– production– tools
5. https://camstudio.org/
6. https://developer.android.com/training/animation/overview
7. https://developer.android.com/training/animation/overview (UNIT– IV)

CO– PO Mapping
PO1 PO2 PO3 PO4 PO5 PO6 PO7 PO8 PO9 PO10 PO11 PO12 PSO1 PSO2 PSO3
CO1 3 2 3 2 3 – – – 3 2 1 2 3 2 3
CO2 3 3 3 3 3 – – – 3 3 2 2 3 2 3
CO3 3 3 3 3 3 – – – 3 3 2 3 3 2 3
CO4 3 3 3 3 3 2 – – 3 3 3 3 3 3 3
CO5 3 3 3 3 3 2 – – 3 3 3 3 3 3 3
1– low, 2– medium, 3– high, ‘– “– no correlation

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
202

CS23039 VIDEO CREATION AND EDITING L T P C


2 0 2 3
UNIT – I FUNDAMENTALS OF VIDEO EDITING 6L+2P
Evolution of filmmaking – linear editing – non– linear digital video – Economy of Expression –
risks associated with altering reality through editing.
ACTIVITIES
• EL– risks associated with altering reality through editing
• Flipped classroom and activity

PRACTICALS:
Write a Movie Synopsis (Individual/Team Writing)

UNIT – II STORYTELLING 6L+4P


Storytelling styles in a digital world through jump cuts, L– cuts, match cuts, cutaways, dissolves,
split edits – Consumer and pro NLE systems – digitizing images – managing resolutions –
mechanics of digital editing – pointer files – media management.
ACTIVITIES
• EL– mechanics of digital editing, media management
• Analysis in Class

PRACTICALS:
1. Present team stories in class.
2. Script/Storyboard Writing (Individual Assignment)

UNIT – III USING AUDIO AND VIDEO 6L+8P


Capturing digital and analog video – importing audio – putting video on exporting digital video to
tape recording to CDs and VCDs.

ACTIVITIES
• EL– capturing, importing and exporting media.
• Flipped classroom and activity

PRACTICALS:
1. Pre– Production: Personnel, budgeting, scheduling, location scouting, casting, contracts &
agreements
2. Production: Single camera production personnel & equipment, Documentary Production
UNIT – IV WORKING WITH FINAL CUT PRO 6L+8P
Working with clips and the Viewer – working with sequences, Timeline, and canvas – Basic
Editing – Adding and Editing Testing Effects – Advanced Editing and Training Techniques –
Working with Audio – Using Media Tools – Viewing and Setting Preferences.

ACTIVITIES
• EL– Advanced Editing and Training Techniques using Final Cut Pro
• Flipped classroom and activity

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
203

PRACTICALS:
1. Writing Final Proposal: Overview, Media Treatments, Summary, Pitching
2. Write Documentary & Animation Treatment

UNIT – V WORKING WITH AVID XPRESS DV 4 6L+8P


Starting Projects and Working with Project Window – Using Basic Tools and Logging – Preparing
to Record and Recording – Importing Files – Organizing with Bins – Viewing and Making Footage
– Using Timeline and Working in Trim Mode – Working with Audio – Output Options.

ACTIVITIES
• EL– Viewing and Making Footage
• Analysis in Class

PRACTICALS:
1. Post– production: Editing, Sound design, Finishing.
TOTAL: 30L + 30P = 60 PERIODS
COURSE OUTCOMES:
Upon completion of the course, the students will be able to

1. Compare the strengths and limitations of Nonlinear editing.


2. Identify the infrastructure and significance of storytelling.
3. Apply suitable methods for recording to CDs and VCDs.
4. Address the core issues of advanced editing and training techniques.
5. Design and develop projects using AVID XPRESS DV 4

REFERENCES:
1. Keith Underdahl, “Digital Video for Dummies”, Third Edition, Dummy Series, 2001.
2. Robert M. Goodman and Partick McGarth, “Editing Digital Video: The Complete Creative
and Technical Guide”, Digital Video and Audio, McGraw – Hill 2003.
3. Avid Xpress DV 4 User Guide, 2007.
4. Final Cut Pro 6 User Manual, 2004.

CO– PO Mapping
PO1 PO2 PO3 PO4 PO5 PO6 PO7 PO8 PO9 PO10 PO11 PO12 PSO1 PSO2 PSO3

CO1 3 1 2 1 1 1 1 1 1 2 3 2 3 1 1
CO2 2 3 3 3 1 1 1 1 1 2 2 1 1 1 1
CO3 2 2 3 3 1 1 1 1 3 1 1 1 2 1 2
CO4 2 2 2 2 1 1 2 1 3 1 1 1 2 2 2
CO5 2 1 3 3 1 1 3 1 3 2 1 2 2 2 1
1– low, 2– medium, 3– high, ‘– “– no correlation

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
204

CS23040 GAME THEORY L T P C


2 0 2 3

UNIT – I INTRODUCTION 6L+6P


Introduction — Making rational choices: basics of Games — strategy — preferences — payoffs
—Mathematical basics — Game theory — Rational Choice — Basic solution concepts– non–
cooperative versus cooperative games — Basic computational issues — finding equilibria and
learning in games– Nash Equilibrium: Examples, Typical application areas for game theory (e.g.
Google's sponsored search, eBayauctions, electricity trading markets).
PRACTICALS:
1. Pure Strategy Nash Equilibrium
2. Extensive Form – Graphs and Trees, Game Trees

UNIT – II GAMES WITH PERFECT INFORMATION 6L+6P


Games with Perfect Information — Strategic games — prisoner's dilemma, matching pennies –
Nash equilibria —mixed strategy equilibrium — zero– sum games, Stackelberg’s model of
duopoly, electoral competition with strategic voters.
PRACTICALS:
1. Prisoner’s dilemma
2. Strategic Form – Elimination of dominant strategy

UNIT – III GAMES WITH IMPERFECT INFORMATION 6L+6P


Games with Imperfect Information — Bayesian Games — Motivational Examples — General
Definitions — Information aspects — Illustrations: providing a public good — Extensive Games
with Imperfect Information— Strategies — Nash Equilibrium —Repeated Games — The Prisoner's
Dilemma — Bargaining.
PRACTICALS:
1. Minimax theorem, minimax strategies
2. Imperfect– information games – Mixed Strategy Nash Equilibrium – Finding mixed– strategy
Nash equilibria for zero– sum games, mixed versus behavioural strategies

UNIT – IV NON– COOPERATIVE GAME THEORY 6L+6P


Non– cooperative Game Theory — Self– interested agents — Games in normal form — Analyzing
games: from optimality to equilibrium — Computing Solution Concepts of Normal — Form
Games— Computing Nash equilibria of two– player, zero– sum games —Computing Nash
equilibria of two player, general– sum games — Identifying dominated strategies, Market games,
Spanning tree games.
PRACTICALS:
Perfect information games: trees, players assigned to nodes, payoffs, backward Induction,
subgame perfect equilibrium

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
205

UNIT – V MECHANISM DESIGN 6L+6P


Aggregating Preferences — Social Choice — Formal Model — Voting — Existence of social
functions— Ranking systems — Protocols for Strategic Agents: Mechanism Design — Mechanism
design with unrestricted preferences, The Shapley properties Examples.

PRACTICALS:
1. Repeated Games
2. Bayesian Nash equilibrium.
TOTAL: 30L + 30P = 60 PERIODS
COURSE OUTCOMES:
Upon completion of the course, the students will be able to
1. Discuss the notion of a strategic game and equilibria and identify the characteristics of the
main applications of these concepts.
2. Discuss the use of Nash Equilibrium for other problems.
3. Identify key strategic aspects and based on these be able to connect them to appropriate game
theoretic concepts given a real– world situation.
4. Identify some applications that need aspects of Bayesian Games.
5. Implement a typical Virtual Business scenario using Game theory.
REFERENCES:
1. M. J. Osborne: An Introduction to Game Theory. Oxford University Press, 2012.
2. M. Machler, E. Solan, S. Zamir: Game Theory, Cambridge University Press, 2013.
3. N. Nisan, T. Roughgarden, E. Tardos, and V. V. Vazirani: Algorithmic Game Theory,
Cambridge University Press, 2007.
A. Dixit and S. Skeath: Games of Strategy, Second Edition. W W Norton & Co Inc, 2004.
4. YoavShoham, Kevin Leyton– Brown, Multiagent Systems: Algorithmic, Game Theoretic, and
Logical Foundations, Cambridge University Press 2008.
5. Zhu Han, DusitNiyato, WalidSaad, TamerBasar and Are Hjorungnes: Game Theory in
Wireless and Communication Networks, Cambridge University Press, 2012.
6. Y. Narahari: Game Theory and Mechanism Design, IISC Press, World Scientific, 2014.
7. William Spaniel, Game Theory 101: The Complete Textbook, Create Space Independent
Publishing, 2011.

CO– PO Mapping
PO1 PO2 PO3 PO4 PO5 PO6 PO7 PO8 PO9 PO10 PO11 PO12 PSO1 PSO2 PSO3
CO1 3 3 2 3 3 – – – – – – – 1 1 3
CO2 3 3 3 2 3 – – – – – – – 1 1 1
CO3 1 1 3 3 3 – – – – – – – 1 1 2
CO4 2 1 1 1 1 – – – – – – – 1 1 2
CO5 2 2 3 2 1 – – – – – – – 1 1 2
1– low, 2– medium, 3– high, ‘– “– no correlation

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
206

CS23041 DIGITAL MARKETING L T P C


2 0 2 3

UNIT – I INTRODUCTION TO ONLINE MARKET 6L+2P


Online Market space– Digital Marketing Strategy– Components – Opportunities for building
Brand Website – Planning and Creation – Content Marketing.
PRACTICALS:
Subscribe to a weekly/quarterly newsletter and analyze how its content and structure aid with the
branding of the company and how it aids its potential customer segments.

UNIT – II SEARCH ENGINE OPTIMIZATION 6L+4P


Search Engine optimization – Keyword Strategy– SEO Strategy – SEO success factors – On–
Page Techniques – Off– Page Techniques. Search Engine Marketing– How Search Engine
works? – SEM components– PPC advertising – Display Advertisement.
PRACTICALS:
Perform keyword search for a skincare hospital website based on search volume and competition
using Google keyword planner tool.

UNIT – III E– MAIL MARKETING 6L+8P


E– Mail Marketing – Types of E– Mail Marketing – Email Automation – Lead Generation –
Integrating Email with Social Media and Mobile– Measuring and maximizing email campaign
effectiveness. Mobile Marketing– Mobile Inventory/channels– Location based; Context based;
Coupons and offers, Mobile Apps, Mobile Commerce, SMS Campaigns– Profiling and targeting.
PRACTICALS:
Demonstrate how to use the Google WebMasters Indexing API

UNIT – IV SOCIAL MEDIA MARKETING 6L+8P


Social Media Marketing – Social Media Channels– Leveraging Social media for brand
conversations and buzz. Successful /benchmark Social media campaigns. Engagement
Marketing– Building Customer relationships – Creating Loyalty drivers – Influencer Marketing.

PRACTICALS:
1. Discuss an interesting case study regarding how an insurance company manages leads.
Discuss negative and positive impacts and ethical implications of using social media for political
advertising.

UNIT – V DIGITAL TRANSFORMATION 6L+8P


Digital Transformation & Channel Attribution– Analytics– Ad– words, Email, Mobile, Social Media,
Web Analytics – Changing your strategy based on analysis– Recent trends in Digital marketing.
PRACTICALS:
Discuss how Predictive analytics is impacting marketing automation

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
207

TOTAL: 30L + 30P = 60 PERIODS

COURSE OUTCOMES:
Upon completion of the course, the students will be able to

1. Examine and explore the role and importance of digital marketing in today’s rapidly
changing business environment.
2. Focuses on how digital marketing can be utilized by organizations and how its effectiveness
can be measured.
3. Know the key elements of a digital marketing strategy.
4. Study how the effectiveness of a digital marketing campaign can be measured
5. Demonstrate advanced practical skills in common digital marketing tools such as SEO,
SEM, Social media and Blogs.

REFERENCES:
1. Fundamentals of Digital Marketing by Puneet Singh Bhatia;Publisher: Pearson Education;
First edition ( July 2017);ISBN– 10: 933258737X;ISBN– 13: 978– 9332587373.
1. Digital Marketing by Vandana Ahuja ;Publisher: Oxford University Press ( April 2015). ISBN–
10: 0199455449
Marketing 4.0: Moving from Traditional to Digital by Philip Kotler;Publisher: Wiley; 1st edition
(April 2017); ISBN10: 9788126566938;ISBN 13: 9788126566938;ASIN: 8126566930.
Ryan, D. (2014 ). Understanding Digital Marketing: Marketing Strategies for Engaging the
Digital Generation, Kogan Page Limited..
Barker, Barker, Bormann and Neher(2017), Social Media Marketing: A Strategic Approach,
2E South– Western ,Cengage Learning.
Pulizzi,J Beginner's Guide to Digital Marketing , Mcgraw Hill Education

CO– PO Mapping
PO1 PO2 PO3 PO4 PO5 PO6 PO7 PO8 PO9 PO10 PO11 PO12 PSO1 PSO2 PSO3
CO1 3 1 2 1 1 – – – 1 2 3 2 3 1 1
CO2 2 3 3 3 1 – – – 1 2 2 1 1 1 1
CO3 2 2 3 3 1 – – – 3 1 1 1 2 1 2
CO4 2 2 2 2 1 – – – 3 1 1 1 2 2 2
CO5 2 1 3 3 1 – – – 3 2 1 2 2 2 1
1– low, 2– medium, 3– high, ‘– “– no correlation

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
208

CS23042 VISUAL EFFECTS L T P C


2 0 2 3

UNIT – I ANIMATION BASICS 6L+6P


VFX production pipeline, Principles of animation, Techniques: Keyframe, kinematics, Full
animation, limited animation, Rotoscoping, stop motion, object animation, pixilation, rigging, shape
keys, motion paths.

PRACTICALS:
Using Natron:

• Understanding Natron Environment:


• Working with color and using color grading

UNIT – II CGI, COLOR, LIGHT 6L+6P


CGI – virtual worlds, Photorealism, physical realism, function realism, 3D Modeling and Rendering:
color – Color spaces, color depth, Color grading, color effects, HDRI, Light – Area and mesh
lights, image based lights, PBR lights, photometric light, BRDF shading model.
PRACTICALS:
Using Natron:
• Using Channels
• Merging Images

UNIT – III SPECIAL EFFECTS 6L+6P


Special Effects – props, scaled models, animatronics, pyrotechniques, Schüfftan process, Particle
effects – wind, rain, fog, fire.

PRACTICALS:
Using Natron:
• Using Rotopaint
• Performing Tracking and stabilizing

UNIT – IV VISUAL EFFECTS TECHNIQUES 6L+6P


Motion Capture, Matt Painting, Rigging, Front Projection. Rotoscoping, Match Moving – Tracking,
camera reconstruction, planar tracking, Calibration, Point Cloud Projection, Ground plane
determination, 3D Match Moving.

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
209

PRACTICALS:
Using Blender:
• Motion Tracking – camera and object tracking
• Camera fx, color grading, vignettes
• Compositing images and video files
• Multilayer rendering

UNIT – V COMPOSITING 6L+6P


Compositing – chroma key, blue screen/green screen, background projection, alpha compositing,
deep image compositing, multiple exposure, matting, VFX tools – Blender, Natron, GIMP.
PRACTICALS:
Using Natron:
• Transforming Elements
• Stereoscopic Compositing

TOTAL: 30L + 30P = 60 PERIODS


COURSE OUTCOMES:
Upon completion of the course, the students will be able to
1. Implement animation in 2D / 3D following the principles and techniques
2. Use CGI, colour and light elements in VFX applications
3. Create special effects using any of the state of the art tools
4. Apply popular visual effects techniques using advanced tools
5. Use compositing tools for creating VFX for a variety of applications
REFERENCES:
1. Chris Roda, Real Time Visual Effects for the Technical Artist, CRC Press, 1st Edition, 2022.
2. Steve Wright, Digital Compositing for film and video, Routledge, 4th Edition, 2017.
3. John Gress, Digital Visual Effects and Compositing, New Riders Press, 1st Edition, 2014.
4. Luiz Velho, Bruno Madeira, “Introduction to Visual Effects A Computational Approach”,
Routledge, 2023.
5. EranDinur, “The Complete guide to Photorealism, for Visual Effects, Visualization and
Games,1st Edition, Routledge,2021.
6. Jeffrey A. Okun, Susan Zwerman, Christopher McKittrick, “The VES Handbook of Visual
Effects: Industry Standard VFX Practices and Procedures”, Third Edition, Routledge, 2020.
7. Jon Gress, “Digital Visual Effects and Compositing”, New Riders Press, 1st Edition, 2014.
8. Robin Brinkman, The Art and Science of Digital Compositing: Techniques for Visual Effects,
Animation and Motion Graphics”, Morgan Kauffman, 2008.
9. Jasmine Katatikarn, Michael Tanzillo, “Lighting for Animation: The art of visual storytelling,
Routledge, 1st Edition, 2016.
https://www.blender.org/features/vfx/
https://natrongithub.github.io/

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
210

CO– PO Mapping
PO1 PO2 PO3 PO4 PO5 PO6 PO7 PO8 PO9 PO10 PO11 PO12 PSO1 PSO2 PSO3
CO1 3 3 3 3 1 – – – 1 2 1 1 3 3 2
CO2 1 3 3 2 1 – – – 3 2 2 2 1 1 1
CO3 2 3 3 2 1 – – – 1 2 1 2 2 2 2
CO4 3 3 2 2 3 – – – 3 3 2 2 2 3 1
CO5 1 2 1 1 2 – – – 1 3 2 3 2 3 1
1– low, 2– medium, 3– high, ‘– “– no correlation

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
211

CS23043 GAME DEVELOPMENT L T P C


2 0 2 3

UNIT – I GRAPHICS FOR GAME DEVELOPMENT -1 6L+6P


Coordinate systems - Modeling in Game Production - Spaces and Transforms - Vertex Processing
- Rasterization.

PRACTICALS:
1. Installation of a game engine, e.g., Godot, Blender with UPBGE or equivalent,
familiarization of the features
2. Create simple 3D models using mesh and modify the mesh
3. Performing simple transformations
UNIT – II GRAPHICS FOR GAME DEVELOPMENT -2 6L+6P
Texturing – Lighting - Illumination and Shading - Environment mapping - Fragment Processing
and output merging - Character Animation.

PRACTICALS:
1. Add materials, textures, lights, shadows to game objects
2. Implement simple character animation
3. Implement other character animation techniques like IK
UNIT – III GAME DESIGN PRINCIPLES 6L+6P
Genres - Game worlds - Character Development – storytelling - creating user experience - Game
Play - Game Script Design - Core Mechanics - Game Balancing - Level Design, Game Ethics.

PRACTICALS:
1. Conceptualize a 2D, 3D game
2. Design Game rules, mechanics
3. Create a Game design document using any standard templates
UNIT – IV GAME ENGINE 6L+6P
Game loop - Scene loop – Viewport – Modeling - Rendering - 2D Graphics - 2D Physics - 3D
Graphics - 3D Physics – Animation - Collision and Rigid Body Dynamics - Shaders – lights –
Scripting – Audio – Input – Game AI.
PRACTICALS:
1. Implement Game Physics and write scripts to manipulate game objects according to game
rules
2. Add Collision detection for game objects
3. Implement Game AI for NPCs
UNIT – V GAME DEVELOPMENT USING ANY GAME ENGINE 6L+6P
Developing 2D and 3D interactive games – Avatar Creation - 2D and 3D Graphics – Asset
Creations – Animation - Game Physics – Collision detection - Incorporating music and sound,
Exporting game.

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
212

PRACTICALS:
1. Developing a simple 2D game using game engine
2. Developing 3D Game using game engine
3. Completing 3D game with all the features

TOTAL: 30L + 30P = 60 PERIODS

COURSE OUTCOMES:
Upon completion of the course, the students will be able to
1. Use the concepts of 2D and 3D Graphics for Game design and Development
2. Use Game design principles to design games and create game design documents
3. Understand Rendering process and use Game Engines and platforms to develop 2D/3D
games
4. Develop Games using simple Game AI
5. Design and Implement different types of Character animation

REFERENCES:
1. Jung Hyun Han, “3D Graphics for Game Programming”, 1st Edition, Chapman and Hall/CRC,
2011.
2. Ernest Adams, “Fundamentals of Game Design”, 3rd Edition, New Riders Press, 2013.
3. Jung Hyun Han, “Introduction to Computer Graphics with OpenGL ES”, CRC Press, 1st
Edition, 2024.
4. David H. Eberly, “3D Game Engine Design: A Practical Approach to Real-Time Computer
Graphics”, Second Edition, CRC Press, 2006.
5. Sanjay Madhav, “Game Programming Algorithms and Techniques: A Platform Agnostic
Approach”, Addison Wesley, 2013.
6. Jesse Schell, “The Art of Game Design, A Book of Lenses”, Third Edition, A K Peters Ltd.,
2019.
7. Tracy Fullerton, “Game Design Workshop. A Playcentric Approach to Creating Innovative
Games”, 5th Edition, CRC Press, 2024.
8. Ian Millington, “Artificial Intelligence for Games”, Third Edition, CRC Press, 2019.
9. Jason Gregory, “Game Engine Architecture”, Third Edition, CRC Press, 2019.
10. https://www.blender.org/
11. https://upbge.org/#/
12. https://godotengine.org/
13. https://www.geometrictools.com/
CO– PO Mapping

PO1 PO2 PO3 PO4 PO5 PO6 PO7 PO8 PO9 PO10 PO11 PO12 PSO1 PSO2 PSO3
CO1 3 3 3 2 3 - - 1 1 - - - 3 3 3
CO2 3 3 3 2 3 - - 1 1 - - - 3 3 3
CO3 3 3 3 2 3 - - 1 1 - - - 3 3 3
CO4 3 3 3 2 3 - - 1 1 - - - 3 3 3
CO5 3 3 3 2 3 - - 1 1 - - - 3 3 3

1– low, 2– medium, 3– high, ‘– “– no correlation

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
213

CS23044 GRAPH THEORY L T P C


3 0 0 3

UNIT – I INTRODUCTION 9L
Graph Terminologies – Types of Graphs – Isomorphism – Operationson graphs – Degree
sequences – Euler graph – Hamiltonian Graph – Edge graph– Related theorems

UNIT – II SPANNING TREES 9L


Trees – Distance and Centres – Rooted and Binary Tree– Tree Enumeration– Labelled Tree –
Unlabelled Tree– Spanning Tree – Fundamental Circuits– Cut Sets – Connectivity– Separability
– Network Flows – 1– isomorphism, 2– isomorphism – Related Theorems

UNIT – III PLANARITY 9L


Digraph – Properties – Euler Digraph – Tournament graph – Applications – Planar Graph –
Representation – Detection of planarity – Dual Graph – Related Theorems.

UNIT – IV GRAPH REPRESENTATION AND COLOURING 9L


Matrix Representation– Adjacency matrix– Incidence matrix– Circuit matrix – Cut– set matrix –
Path Matrix– Properties – Related Theorems – Correlations– Graph Colouring – Chromatic
Polynomial – Chromatic Partitioning – Matching – Covering – Related Theorems

UNIT – V GRAPH ALGORITHMS 9L


Connectedness and Components– Spanning Tree – Fundamental Circuits – Cut Vertices–
Directed Circuits– Shortest Path – Planarity Testing – Isomorphism – Any two applications
overview.

TOTAL: 45 PERIODS
COURSE OUTCOMES:
Upon completion of the course, the students will be able to
1. Point out the basic concepts of graphs, and different types of graphs
2. Discuss the properties, theorems and be able to prove theorems
3. Apply suitable graph models and algorithms for solving engineering problems
4. Analyse various representations of graphs
5. Analyse graph algorithms and discuss their suitability for applications

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
214

REFERENCES:
1. Narsingh Deo, "Graph Theory with Applications to Engineering and Computer Science",
Prentice– Hall of India Pvt. Ltd, 2003
2. S. Pirzada, “An Introduction to Graph theory”, University Press, 2012.
3. Frank Harary, “Graph Theory”, Narosa Publishing House, 2001.
4. West D. B., “Introduction to Graph Theory”, 2nd Edition, Pearson Education, 2001.
5. Diestel R, "Graph Theory", 5th Edition, Springer, 2017.

CO– PO Mapping

PO1 PO2 PO3 PO4 PO5 PO6 PO7 PO8 PO9 PO10 PO11 PO12 PSO1 PSO2 PSO3
CO1 2 3 – – – – – – – – – – 2 – –
CO2 3 3 1 – – – – – – – – 1 3 2 –
CO3 1 3 3 2 – – – – – – – 2 3 2 –
CO4 2 3 – – – – – – – – – – 1 3 –
CO5 – 3 1 3 – – – – – – – – 1 2 2
1– low, 2– medium, 3– high, ‘– “– no correlation

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
215

CS23045 IMAGE PROCESSING L T P C


3 0 0 3

UNIT – I FUNDAMENTALS OF IMAGE PROCESSING 9L


Introduction – Applications of Image Processing – Steps in Image Processing Applications –
Digital Imaging System– Sampling And Quantization – Pixel Connectivity – Distance Measures
– Color Fundamentals and Models – File Formats, Image Operations.

UNIT – II IMAGE ENHANCEMENT 9L


Image Transforms Fast Fourier Transform and Discrete Fourier Transform. Image Enhancement
in Spatial and Frequency Domain – Gray Level Transformations – Histogram Processing – Spatial
Filtering – Smoothing and Sharpening. Frequency Domain: Filtering in the Frequency Domain.

UNIT – III IMAGE RESTORATION AND MULTI– RESOLUTION 10L


ANALYSIS
Multi– Resolution Analysis: Image Pyramids – Multi– Resolution Expansion – Wavelet Transforms.
Image Restoration – Image Degradation Model – Noise Modeling – Blur – Order Statistic Filters –
Image Restoration Algorithms. Image Compression: Fundamentals – Models – Elements of
Information Theory – Error– Free Compression – Lossy Compression – Compression Standards.

UNIT – IV IMAGE SEGMENTATION AND FEATURE EXTRACTION 9L


Image Segmentation – Detection of Discontinuities – Edge Operators – Edge Linking and
Boundary Detection – Thresholding – Region– Based Segmentation. Image Features and
Extraction – Image Features – Types of Features – Feature Extraction – Texture – Feature
Reduction Algorithms – PCA – Feature Description.

UNIT – V APPLICATIONS OF IMAGE PROCESSING 8L


Image Classifiers – Bayesian Classification, Nearest Neighborhood Algorithms – Support Vector
Machines – Image Clustering Algorithms – Hierarchical and Partitional Clustering Algorithms.
Case Studies in Image Security – Steganography and Digital Watermarking – Visual Effects and
Digital Compositing – Case Studies in Medical Imaging and Remote Sensing.

TOTAL: 45 PERIODS

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
216

COURSE OUTCOMES:
Upon completion of the course, the students will be able to

1. Implement basic image processing algorithms.


2. Design an application that uses different concepts of Image Processing.
3. Apply and develop new techniques in the areas of image enhancement restoration –
segmentation – compression– wavelet processing and image morphology.
4. Critically analyze different approaches to different modules of Image Processing.
5. Build and use any simple Image Classifier using standard approaches

REFERENCES:
1. S.Sridhar, “Digital Image Processing”, Second Edition, Oxford University Press, 2016.
2. Rafael C. Gonzalez and Richard E. Woods, “Digital Image Processing”, Fourth Edition,
Pearson Education, 2018.
3. Milan Sonka, Vaclav Hlavac and Roger Boyle, ―Image Processing, Analysis and Machine
Vision, Fourth Edition, Cengage India, 2017.
4. Anil K.Jain, Fundamentals of Digital Image Processing, First Edition, Pearson Education, 2015.
5. Alasdair McAndrew, “Introduction to Digital Image Processing with MATLAB”, Cengage
Learning 2009.

CO– PO Mapping

PO1 PO2 PO3 PO4 PO5 PO6 PO7 PO8 PO9 PO10 PO11 PO12 PSO1 PSO2 PSO3
CO1 3 2 2 2 3 1 2 – 2 – 1 2 3 2 3
CO2 3 3 3 2 1 2 2 – 2 – 1 2 3 3 3
CO3 3 3 3 2 3 3 2 – 2 – 1 2 3 3 3
CO4 3 3 3 3 3 1 2 – 2 – 1 2 3 3 3
CO5 3 2 2 2 3 2 2 – 2 – 1 2 3 2 3
1– low, 2– medium, 3– high, ‘– “– no correlation

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
217

CS23046 AUGMENTED REALITY/ VIRTUAL REALITY L T P C


2 0 2 3

UNIT – I INTRODUCTION 6L+6P


History of AR – Augmented Reality characteristics– Introduction to Virtual Reality and Augmented
Reality – Definition – Introduction to Trajectories and Hybrid Space– Three I’s of Virtual Reality –
Virtual Reality Vs 3D Computer Graphics – Benefits of Virtual Reality – Components of VR System
–Input Devices – 3D Position Trackers – Types of Trackers – Navigation and Manipulation
Interfaces – Gesture Interfaces – Types of Gesture – Input Devices – Output Devices – Graphics
Display – Human Visual System – Personal Graphics Displays – Large Volume Displays – Sound
Displays – Human Auditory System.

PRACTICALS:
1. Study of tools like Unity, Maya, 3DS MAX, AR toolkit, Vuforia and Blender
2. Use the primitive objects and apply various projection types by handling camera

UNIT – II VR MODELING 6L+6P


Modeling – Geometric Modeling – Virtual Object Shape – Object Visual Appearance – Kinematics
Modeling – Transformation Matrices – Object Position – Transformation Invariants –Object
Hierarchies – Viewing the 3D World – Physical Modeling – Collision Detection – Surface
Deformation – Force Computation – Force Smoothing and Mapping – Behavior Modeling – Model
Management– Software tools available for VR.

PRACTICALS:
1. Download objects from asset store and apply various lighting and shading effects.
2. Model three dimensional objects using various modelling techniques and apply textures over
them.
UNIT – III AUGMENTED REALITY 6L+6P
Introduction to Augmented Reality– Augmented Reality methods– Computer vision for AR–
Interaction– Modelling and Annotation– Navigation– Wearable devices
PRACTICALS:
1. Develop AR enabled simple applications like human anatomy visualization, DNA/RNA
structure visualization and surgery simulation.
2. Develop simple MR enabled gaming applications.

UNIT – IV AR AND VR PROGRAMMING 6L+6P


AR and VR Libraries – VR Programming – Toolkits and Scene Graphs – World ToolKit – Java
3D – Comparison of World ToolKit and Java 3D – 3D Manipulation tasks – Interaction
Techniques for 3D Manipulation.

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
218

PRACTICALS:
1. Create three dimensional realistic scenes and develop simple virtual reality enabled mobile
applications which have limited interactivity.
2. Add audio and text special effects to the developed application.
UNIT – V APPLICATIONS 6L+6P
Human Factors in VR – Methodology and Terminology – VR Health and Safety Issues – VR
and Society– Medical Applications of VR – Military VR Applications – Emerging Applications of
VR – VR Applications in Manufacturing – Applications of VR in Robotics – Information
Visualization – VR in Business – VR in Entertainment – VR in Education.

PRACTICALS:
1. Develop VR enabled applications using motion trackers and sensors incorporating full
haptic interactivity.
2. Develop AR enabled applications with interactivity like E learning environment, Virtual
walkthroughs and visualization of historic places.

TOTAL: 30L + 30P = 60 PERIODS


COURSE OUTCOMES:
Upon completion of the course, the students will be able to
1. Understand the basic concepts of AR and VR
2. Understand the tools and technologies related to AR/VR
3. Know the working principle of AR/VR related Sensor devices
4. Design of various models using modeling techniques
5. Develop AR/VR applications in different domains

REFERENCES:
1. Charles Palmer, John Williamson, “Virtual Reality Blueprints: Create compelling VR
experiences for mobile and Desktop”, Packt Publisher, 2018
2. Dieter Schmalstieg, Tobias Hollerer, “Augmented Reality: Principles & Practice”, Addison
Wesley, 2016
3. John Vince, “Introduction to Virtual Reality”, Springer– Verlag, 2004.
4. William R. Sherman, Alan B. Craig: Understanding Virtual Reality – Interface, Application,
Design”, Morgan Kaufmann, 2003
5. Erin Pangilinan, Steve Lukas, and Vasanth Mohan, "Creating Augmented and Virtual
Realities: Theory and Practice for Next– Generation Spatial Computing", 1st Edition, O'Reilly
Media, 2019

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
219

CO– PO Mapping
PO1 PO2 PO3 PO4 PO5 PO6 PO7 PO8 PO9 PO10 PO11 PO12 PSO1 PSO2 PSO3

CO1 3 2 2 – 3 – – – 2 2 1 2 2 1 2

CO2 3 2 2 1 3 – – – 3 2 2 3 3 1 2

CO3 3 3 2 2 3 – – – 3 2 1 2 3 2 2

CO4 3 3 3 2 3 – – – 3 2 2 3 3 2 2

CO5 3 3 3 3 3 – – – 3 3 3 3 3 3 3

1– low, 2– medium, 3– high, ‘– “– no correlation

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
220

CS23047 ROBOTIC PROCESS AUTOMATION L T P C


2 0 2 3

UNIT – I INTRODUCTION TO ROBOTIC PROCESS AUTOMATION 6L+6P


Emergence of Robotic Process Automation (RPA), Evolution of RPA, Differentiating RPA from
Automation – Benefits of RPA – Application areas of RPA, Components of RPA, RPA Platforms.
Robotic Process Automation Tools – Templates, User Interface, Domains in Activities, Workflow
Files.
PRACTICALS:
1. Setup and Configure a RPA tool and understand the user interface of the tool:
2. Create a Sequence to obtain user inputs display them using a message box.
3. Create a Flowchart to navigate to a desired page based on a condition.

UNIT – II AUTOMATION PROCESS ACTIVITIES 6L+6P


Sequence, Flowchart & Control Flow: Sequencing the Workflow, Activities, Flowchart, Control
Flow for Decision making. Data Manipulation: Variables, Collection, Arguments, Data Table,
Clipboard management, File operations Controls: Finding the control, waiting for a control, Act on
a control, UiExplorer, Handling Events – RPA Development methodologies – Difference from
SDLC – Robotic control flow architecture.

PRACTICALS:
1. Create a State Machine workflow to compare user input with a random number.
2. Build a process in the RPA platform using UI Automation Activities.
3. Create an automation process using key System Activities, Variables and Arguments.

UNIT – III APP INTEGRATION, RECORDING AND SCRAPING 6L+6P


App Integration, Recording, Scraping, Selector, Workflow Activities. Recording mouse and
keyboard actions to perform operation, Scraping data from website and writing to CSV. Process
Mining– Excel and Data Table basics – Data Manipulation in excel – Extracting Data from PDF.

PRACTICALS:
1. Scraping data from website and writing to CSV
2. Web Scraping
3. Email Query Processing

UNIT – IV EXCEPTION HANDLING AND CODE MANAGEMENT 6L+6P


Exception handling, Common exceptions, Logging– Debugging techniques, Collecting crash
dumps, Error reporting. Monitoring system event triggers – Hotkey trigger – Mouse trigger. Code
management and maintenance: Project organization, Nesting workflows, Reusability, Templates,
Commenting techniques, State Machine.
PRACTICALS:

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
221

1. Also implement Automation using System Trigger.


2. Implement Error Handling in RPA platform

UNIT – V DEPLOYMENT AND MAINTENANCE 6L+6P


Publishing using publish utility, Orchestration Server, Control bots, Orchestration Server to deploy
bots, License management, Publishing and managing updates – Managing packages. RPA
Vendors – Open Source RPA, Future of RPA.
PRACTICALS:
1. Automate login to (web) Email account.
2. Recording mouse and keyboard actions.
TOTAL: 30L + 30P = 60 PERIODS
COURSE OUTCOMES:
Upon completion of the course, the students will be able to

1. Enunciate the key distinctions between RPA and existing automation techniques and
platforms.
2. Use UiPath to design control flows and work flows for the target process
3. Implement recording, web scraping andprocess mining by automation
4. Use UIPath Studio to detect, and handle exceptions in automation processes
5. Implement and use Orchestrator for creation, monitoring, scheduling, and controlling of
automated bots and processes.

REFERENCES:
1. Learning Robotic Process Automation: Create Software robots and automate business
processes with the leading RPA tool – UiPath by Alok Mani Tripathi, Packt Publishing, 2018.
2. Tom Taulli , “The Robotic Process Automation Handbook: A Guide to Implementing RPA
Systems”, Apress publications, 2020.
3. A Gerardus Blokdyk, “Robotic Process Automation RPA Complete Guide”, 2020.
4. Frank Casale, Rebecca Dilla, Heidi Jaynes, Lauren Livingston, Introduction to Robotic
Process Automation: a Primer, Institute of Robotic Process Automation, Amazon Asia–
Pacific Holdings Private Limited, 2018.
5. Richard Murdoch, Robotic Process Automation: Guide To Building Software Robots,
Automate Repetitive Tasks & Become An RPA Consultant, Amazon Asia– Pacific Holdings
Private Limited, 2018

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
222

CO– PO Mapping
PO1 PO2 PO3 PO4 PO5 PO6 PO7 PO8 PO9 PO10 PO11 PO12 PSO1 PSO2 PSO3

CO1 3 2 2 1 3 – – – 1 3 3 2 2 2 1

CO2 1 1 2 3 3 – – – 1 2 3 1 3 2 1

CO3 2 3 2 3 3 – – – 2 3 1 1 3 3 3

CO4 1 2 1 2 2 – – – 1 2 1 3 3 3 2

CO5 3 3 3 3 3 – – – 3 1 1 1 3 2 1

1– low, 2– medium, 3– high, ‘– “– no correlation

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
223

CS23048 HEALTHCARE ANALYTICS L T P C


3 0 0 3

UNIT – I HEALTHCARE DATA SOURCES AND BASIC ANALYTICS 9L


Overview of Healthcare Data Sources: Electronic Health Records (EHR), Biomedical Images, Senor
Data, Biomedical signals, Genomic data, Clinical Data, Social Media data, and its analysis – EHR:
History, Components, Benefits of EHR, Barriers to Adopting EHR, Challenges of Using EHR Data
– Phenotyping Algorithms – Overview of Coding Systems: International Classification of Diseases
(ICD – 9, 10, 11), International Classification of Functioning, Disability, and Health (ICF), Unified
Medical Language System (UMLS), Digital Imaging and Communications in Medicine (DICOM) –
Introduction to Data Analytics for Healthcare: Clinical prediction, Temporal and visual analytics,
Clinic– Genomic Data Integration, Privacy Preservation Data Publishing.

UNIT – II BIOMEDICAL – IMAGE AND SIGNAL ANALYSIS 9L


Overview of Biomedical Imaging Modalities: Computed Tomography, Positron Emission
Tomography, Magnetic Resonance Imaging, Ultrasound, Microscopy, Biomedical Imaging
Standards and Systems – Object Detection: Template Matching, Model– Based Detection, Data–
Driven Detection Methods – Image Segmentation – Image Registration – Feature Extraction –
Introduction to biomedical signals – Types of Biomedical Signals – ECG Signal Analysis –
Denoising of Signals using Principal Component Analysis – Multivariate Biomedical Signal Analysis
– Cross– Correlation Analysis – Recent Trends in Biomedical image and Signal Analysis.
UNIT – III MINING OF SENSOR DATA IN HEALTHCARE 9L
Sensor Data in Medical Informatics: Scope and challenges – Challenges in Healthcare Data
Analysis – Sensor Data Mining Applications: Intensive Care Data Mining, Sensor Data Mining in
Operating Rooms, General Mining of Clinical Sensor Data – Nonclinical Healthcare Applications:
Chronic Disease and Wellness Management, Activity Monitoring and Reality Mining – Data
Analytics for Pervasive Health: Body area Networks, Dense/Mesh Sensor Networks, Sensor
Technology – Applications: Continuous Monitoring, Assisted Living, Therapy and Rehabilitation,
Persuasive Well– Being, Emotional Well– Being and Smart Hospitals.

UNIT – IV NLP AND SOCIAL MEDIA ANALYTICS FOR HEALTHCARE 9L


Introduction to Natural Language Processing – Core NLP Components – Mining Information from
Clinical Text: Information Extraction and Methodologies Rule– Based, pattern– based Approaches
– Clinical Text Corpora and Evaluation Metrics – Challenges of Processing Clinical Reports –
Clinical Applications – Social Media Analytics for Healthcare: Introduction – Social Media Analysis
for Detection and Tracking of Infectious Disease Outbreaks, Public Health Research, Analysis of
Social Media Use in Healthcare.

UNIT – V ADVANCED DATA ANALYTICS FOR HEALTHCARE 9L


Introduction to Clinical Prediction Models: Basic Statistical Prediction Models, Alternative Clinical
Prediction Models, Survival Models, Evaluation and Validation – Visual Analytics for Healthcare:
Introduction, Visual Analytics in Public Health and Population Research, Visual Analytics for Clinical

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
224

Workflow, Visual Analytics for Clinicians, Visual Analytics for Patients – Legal and Ethical Issues in
Clinical Decision Support Systems – Fraud Detection in Healthcare: Definition and Types of
Healthcare Fraud, Identifying Healthcare Fraud from Data, Knowledge Discovery– Based
approaches for Identifying Fraud.

TOTAL: 45 PERIODS
COURSE OUTCOMES:
Upon completion of the course, the students will be able to
1. Understand the various sources of healthcare data and perform basic analytics on those data.
2. Explore various biomedical modalities and describe the basic properties of each kind.
3. Recognize and articulate the foundational assumptions, definitions, and usage of sensors in
healthcare analytics.
4. Demonstrate application of natural language processing on healthcare data collected from
social media.
5. Apply the various advanced data analytics techniques for different real– time healthcare
applications.

REFERENCES:
1. Chandan K. Reddy and Charu C. Aggarwal, Healthcare Data Analytics, CRC Press, 2020.
2. A. Jaya, K. Kalaiselvi, Dinesh Goyal, Handbook on Intelligent Healthcare Analytics: Knowledge
Engineering with Big Data, Wiley, 2022.Frank Harary, “Graph Theory”, Narosa Publishing
House, 2001.
3. Pantea Keikhosrokiani, Big Data Analytics for Healthcare: Datasets, Techniques, Life Cycles,
Management, and Applications, Academic Press, Elsevier, 2022.

CO PO Mapping
Program Outcomes (POs) & Program Specific Outcomes (PSOs)
COURSE
OUTCOM
ES PO PO PO PO PO PO PO PO PO PO1 PO1 PO1 PSO PSO PSO
1 2 3 4 5 6 7 8 9 0 1 2 1 2 3

CO1 3 3 3 3 3 1 1 2 1 1 2 3 2 2 2

CO2 3 3 3 2 3 1 1 2 1 1 2 3 2 2 2

CO3 3 3 3 3 3 1 1 2 1 1 2 3 2 2 2

CO4 3 3 3 3 3 1 2 2 3 1 2 3 2 2 2

CO5 3 3 3 3 3 2 2 2 3 1 2 3 2 2 2

1– low, 2– medium, 3– high, ‘– “– no correlation

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
225

CS23049 LARGE LANGUAGE MODELS L T P C


3 0 0 3

UNIT – I BASICS OF MODERN LLMS 9L


Language Models (LM) Basics – Overview of Language Models – Building blocks of Language
Models – Language Models Architecture – Transformer Architecture– Encoders and Decoders –
Attention Mechanisms – Attention is all You Need – Autoencoding Methods – Autoregression
Methods – Seq2seq Tasks.

UNIT – II LLM PRETRAINING METHODS 9L


Encoder– Decoder – Pretraining and Language Modeling – Autoregressive language modeling –
Autoencoder language modeling – Early experiments with Encoder– Decoder – Masked Language
Modeling – BERT Pretraining and Masked LM – LLM PreTraining Data – Processing clear texts –
Scaling up of web data – Decoding Strategies.

UNIT – III PARAMETER EFFICIENT TUNING METHODS 9L


The basics of PETM include prefix tuning, Prompt tuning, Adapters, Compactors, Layer Freezing,
Bias, Fine Tuning, Pruning, Reparameterization, Low– Rank Adaptation (LoRA), Advantages and
Disadvantages, Explainability and LLMs, and Ethical Considerations.

UNIT – IV PROMPT ENGINEERING 9L


In– context learning – Fine– Tuning – Zero– Shot Learning – Few Shot Learning – Basics of
Prompting – Instruction prompting – Chain of Thought prompting – Prompt Selection – Automatic
Prompt design – Case Study – Visual Question and Answering system – Sentiment Training with
multi– language dataset – CLIP, Learning Transferable Visual Models from natural language
supervision.

UNIT – V GENERATION BASED AUTOMATIC EVALUATION 9L


METHODS
Evaluation – Human Evaluation – Intrinsic Vs Extrinsic evaluation– Ranking – Multiple Metrics –
General Language Understanding Evaluation (GLUE) – Grammar Error Correction (GEM) –
Beyond metrics – Human evaluation methods – RLHF – Extrinsic evaluation – Quantitative and
Qualitative evaluation – Human annotation – Reporting – Challenges in evaluation – Evaluation
metrics like accuracy, MAE, ranking Evaluation – Correlation Evaluation.

TOTAL: 45 PERIODS

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
226

COURSE OUTCOMES:
Upon completion of the course, the students will be able to

1. Develop an understanding of the basics of Transformers and LLM Models.


2. Know about LLM pretraining Methods.
3. Understand the need for tuning.
4. Know about Prompt Engineering.
5. Know about Evaluation methods.

REFERENCES:

1. Jay Alammar, Maarten Grootendorst, Hands-On Large Language Models, O’Reilly Media,
Inc.,2024
2. Ozdemir, Quick Start to Large Language Models: Strategies and Best practices for using
ChatGPT and other LLMs, Addison Wesley, Pearson,2024
3. Thimura Amaratunga, Understanding Large Language Models Learning and their underlying
concepts and technologies, Apress, 2023.
4. Francois Chollet, “Deep Learning with Python,” Manning Publications, 2018.
5. Ian Good Fellow, Yoshua Bengio, Aaron Courville, “Deep Learning,” MIT Press, 2017.

COURSE Program Outcomes (POs) & Program Specific Outcomes (PSOs)


OUTCOMES PO1 PO2 PO3 PO4 PO5 PO6 PO7 PO8 PO9 PO10 PO11 PO12 PSO1 PSO2 PSO3

CO1 3 3 3 3 2 - - - - - 2 - 3 3 3
CO2 3 3 3 3 2 - - - - - 2 - 3 3 3
CO3 3 3 3 3 2 - - - - - 2 - 3 3 3
CO4 3 3 3 3 2 - - - - - 2 - 3 3 3
CO5 3 3 3 3 2 - - - - - 2 - 3 3 3

1– low, 2– medium, 3– high, ‘– “– no correlation

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
227

CS23050 QUANTUM COMPUTING L T P C


2 0 2 3

UNIT – I QUANTUM COMPUTING BASIC CONCEPTS 6L+6P


Complex Numbers – Linear Algebra – Matrices and Operators – Global Perspectives Postulates
of Quantum Mechanics – Quantum states in Hilbert space– Quantum Bits – Representations of
Qubits – Superpositions.
PRACTICALS:
1. Single qubit gate simulation – Quantum Composer
2. Multiple qubit gate simulation – Quantum Composer

UNIT – II QUANTUM GATES AND CIRCUITS 5L+6P


Universal logic gates – Basic single qubit gates – Multiple qubit gates – Circuit development –
Quantum error correction – IBM Qiskit Platform
PRACTICALS:
1. Composing simple quantum circuits with q– gates and measuring the output into classical bits.
2. Coding a quantum computer using IBM Qiskit Platform

UNIT – III QUANTUM ALGORITHMS AND PROTOCOLS 7L+6P


Quantum parallelism – Deutsch’s algorithm – The Deutsch–Jozsa algorithm – Quantum Fourier
transform and its applications – Quantum Search Algorithms: Grover’s Algorithm –Simple
quantum protocol: teleportation
PRACTICALS:
1. Implementation of Shor’s Algorithms
2. Implementation of Grover’s Algorithm

UNIT – IV QUANTUM INFORMATION THEORY 6L+6P


Data compression – Shannon’s noiseless channel coding theorem – Schumacher’s quantum
noiseless channel coding theorem – Classical information over noisy quantum channels

PRACTICALS:
1. Implementation of Deutsch’s Algorithm
2. Implementation of Deutsch– Jozsa’s Algorithm

UNIT – V QUANTUM CRYPTOGRAPHY 6L+6P

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
228

Classical cryptography basic concepts – Private key cryptography – Shor’s Factoring Algorithm
– Quantum Key Distribution – BB84 – Ekart 91
PRACTICALS:
1. Integer factorization using Shor’s Algorithm
2. QKD Simulation
3. Mini Project such as implementing an API for efficient search using Grover’s Algorithms or
any other similar Algorithm
TOTAL: 30L + 30P = 60 PERIODS

COURSE OUTCOMES:
Upon completion of the course, the students will be able to

1. Understand the basics of quantum computing.


2. Understand the background of Quantum Mechanics.
3. Analyze the computation models.
4. Model the circuits using quantum computation environments and frameworks.
5. Understand the quantum operations such as noise and error–correction.

REFERENCES:
1. Parag K Lala, Mc Graw Hill Education, “Quantum Computing, A Beginners Introduction”, First
edition (1 November 2020)
2. Michael A. Nielsen, Issac L. Chuang, “Quantum Computation and Quantum Information”,
Tenth Edition, Cambridge University Press, 2010.
3. Chris Bernhardt, The MIT Press; Reprint edition,”Quantum Computing for Everyone” (8
September 2020).
4. Scott Aaronson, “Quantum Computing Since Democritus”, Cambridge University Press,
2013.
5. N. David Mermin, “Quantum Computer Science: An Introduction”, Cambridge University
Press, 2007.
CO– PO Mapping
PO1 PO2 PO3 PO4 PO5 PO6 PO7 PO8 PO9 PO10 PO11 PO12 PSO1 PSO2 PSO3

CO1 3 2 2 2 – – – – 2 – – – 2 3 2

CO2 3 2 2 2 – – – – 2 – – – 2 3 1

CO3 3 3 3 3 2 – – – 3 – – – 3 2 2

CO4 3 3 3 3 3 – – – 3 – – – 1 3 2

CO5 3 3 2 3 – – – – 2 – – – 1 3 3

1– low, 2– medium, 3– high, ‘– “– no correlation

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
229

CS23051 CRYPTOCURRENCY AND BLOCKCHAIN TECHNOLOGIES L T P C


2 0 2 3

UNIT – I INTRODUCTION TO BLOCKCHAIN 6L+4P


Decentralization and Peer to Peer networks – Blockchain – Public Ledgers, Blockchain as Public
Ledgers – Block in a Blockchain, Transactions – The Chain and the Longest Chain – Permissioned
Model of Blockchain, Cryptographic – Hash Function, Properties of a hash function – Hash pointer
and Merkle tree – Types of blockchain – Advantages and Disadvantages

PRACTICALS:
Install and understand Docker container, Node.js, Java and Hyperledger Fabric, Ethereum and
perform necessary software installation on local machine/create instance on cloud to run.

UNIT – II BITCOIN AND CRYPTOCURRENCY 5L+4P


A basic crypto currency, Creation of coins, Payments and double spending, FORTH – the precursor
for Bitcoin scripting, Bitcoin Scripts, Bitcoin P2P Network, Transaction in Bitcoin Network, Block
Mining, Block propagation and block relay
PRACTICALS:
Create and deploy a blockchain network using Hyperledger Fabric SDK for Java Set up and
initialize the channel, install and instantiate chain code, and perform invoke and query on your
blockchain network.

UNIT – III BITCOIN CONSENSUS 7L+6P


Bitcoin Consensus, Proof of Work (PoW) – Hashcash PoW, Bitcoin PoW, Attacks on PoW,
monopoly problem – Proof of Stake – Practical Byzantine Fault Tolerance – Proof of Burn – Proof
of Elapsed Time – Bitcoin Miner, Mining Difficulty, Mining Pool– Permissioned model and use
cases.

PRACTICALS:
1. Interact with a blockchain network. Execute transactions and requests against a blockchain
network by creating an app to test the network and its rules.
2. Deploy an asset– transfer app using blockchain. Learn app development within a
Hyperledger Fabric network.
UNIT – IV HYPERLEDGER FABRIC & ETHEREUM 6L+8P
Architecture of Hyperledger fabric v1.1 – chain code – Membership and Access control in Fabric.
Ethereum: Ethereum network, EVM, Transaction fee, Mist Browser, Ether, Gas, Solidity.
PRACTICALS:
Use blockchain to track fitness club rewards. Build a web app that uses Hyperledger Fabric to
track and trace member rewards.

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
230

UNIT – V BLOCKCHAIN APPLICATIONS 6L+8P


Smart contracts, Truffle Design and issue – DApps – NFT. Blockchain Applications in Supply Chain
Management, Logistics, Smart Cities, Finance and Banking, Insurance,etc – Blockchain in
Government – Case Study.
PRACTICALS:
Car auction network: A Hello World example with Hyperledger Fabric Node SDK and IBM
Blockchain Starter Plan. Use Hyperledger Fabric to invoke chain code while storing results and
data in the starter plan
TOTAL: 30L + 30P = 60 PERIODS
COURSE OUTCOMES:
Upon completion of the course, the students will be able to
1. Understand emerging abstract models for Blockchain Technology
2. Identify major research challenges and technical gaps existing between theory and practice
in the crypto currency domain.
3. Conceptual understanding of the function of Blockchain as a method of securing distributed
ledgers.
4. Achieve consensus on the contents and the new applications that they enable.
5. Apply hyperledger Fabric and Ethereum platform to implement the Block chain Application.

REFERENCES:
1. Bashir and Imran, Mastering Blockchain: Deeper insights into decentralization, cryptography,
Bitcoin, and popular Blockchain frameworks, Packt Publishing, 2017.
2. Andreas Antonopoulos, “Mastering Bitcoin: Unlocking Digital Cryptocurrencies”, O’Reilly
Media, 2014
3. Daniel Drescher, “Blockchain Basics: A Non-Technical Introduction in 25 Steps”, First Edition,
Apress, 2017.
4. Arvind Narayanan, Joseph Bonneau, Edward Felten, Andrew Miller, and Steven Goldfeder.
“Bitcoin and cryptocurrency technologies: A comprehensive introduction”. Princeton
University Press, 2016.
5. Melanie Swan, “Blockchain: Blueprint for a New Economy”, O’Reilly, 2015
6. Ritesh Modi, “Solidity Programming Essentials: A Beginner’s Guide to Build Smart Contracts
for Ethereum and Blockchain”, Packt Publishing, 2018.
7. NPTEL course, Blockchain Architecture Design and Use Cases,
https://onlinecourses.nptel.ac.in/noc19_cs63/preview
8. Handbook of Research on Blockchain Technology, published by Elsevier Inc. ISBN:
9780128198162, 2020

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
231

CO – PO Mapping

PO1 PO2 PO3 PO4 PO5 PO6 PO7 PO8 PO9 PO10 PO11 PO12 PSO1 PSO2 PSO3

CO1 3 3 2 2 1 – – – 1 – – 2 3 1 1

CO2 3 3 3 3 1 – – – 2 – – 2 1 2 1

CO3 3 3 3 3 2 – – – 3 – – 2 2 3 3

CO4 3 3 3 3 2 – – – 3 – – 2 2 3 3

CO5 3 2 3 2 3 – – – 3 – – 2 2 2 3

1– low, 2– medium, 3– high, ‘– “– no correlation

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
232

CS23052 METAVERSE L T P C
3 0 0 3

UNIT – I INTRODUCTION OF METAVERSE 9L


Evolution of metaverse – Interoperability – Architectural components and technological foundation
– Metaverse vs web 3.0, Augmented Reality(AR) / Virtual Reality (VR); Blockchain/cryptocurrency
– Metaverse application ecology and economy.

UNIT – II IMMERSIVE TECHNOLOGIES AND NFT 9L


Roles of immersive technologies: AR, VR, MR – advancements in display technologies, haptics,
audio – Virtual worlds within metaverse – Non Fungible Tokens(NFT) for metaverse –
Decentralized governance – NFT distribution channels – NFT– based metaverse revenue model.

UNIT – III METAVERSE ESSENTIALS 9L


Metaverse tokens and land – Identity and avatars in metaverse –AI mixed with Computer
Generated Imagery– Photorealistic Avatars– social networks and communities – user
engagement – virtual education and learning – Metaverse design dimensions and development
process.

UNIT – IV METAVERSE INTELLIGENCE 9L


SDKs, tools – services for natural language processing, machine learning, data mining, and
recommendation systems – services for cyberspace encryption, and federated learning – UI
prototyping, and accessible and inclusive UX design.

UNIT – V METAVERSE CASE STUDIES 9L


Metaverse prototypes for expressive arts and NFT – Digital museums in Metaverse – NFT and
artworks trading, expressive art creations – Live performance – Metaverse prototypes for
healthcare and mental well– being, including teletherapy, teleoperation, rehabilitation.

TOTAL: 45 PERIODS
COURSE OUTCOMES:
Upon completion of the course, the students will be able to

1. Understand the evolution of the metaverse and its significance in the digital realm.
2. Understand the impact of immersive technologies, such as AR, VR, and MR, on the metaverse.
3. Apply key metaverse essentials in design and development processes.
4. Analyze the available SDKs, tools, and services for applying intelligence in the metaverse
5. Implement various metaverse prototypes for creating expressive arts, NFTs, and healthcare
applications.

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
233

REFERENCES:
1. Cathy Hackl, Dirk Lueth, and Tommaso Di Bartolo. Navigating the metaverse: A guide to
limitless possibilities in a Web 3.0 world. John Wiley & Sons, 2022
1. Matthew Ball, Matthew. The metaverse: and how it will revolutionize everything. Liveright
Publishing, 2022
2. Eliane Schlemmer, Luciana Backes, “Learning in Metaverses: Co– Existing in Real Virtuality”,
IGI Global, 2014
2. Bruno Arnaldi, Pascal Guitton, and Guillaume Moreau, “Virtual reality and augmented reality:
Myths and realities”, John Wiley & Sons, 2014

Program Outcomes (POs) & Program Specific Outcomes (PSOs)


COURSE
OUTCOMES
PO1 PO2 PO3 PO4 PO5 PO6 PO7 PO8 PO9 PO10 PO11 PO12 PSO1 PSO2 PSO3

CO1 2 3 3 3 1 1 – – 2 – – 2 3 2 3

CO2 2 3 3 3 2 1 – – 2 – – 2 3 2 3

CO3 2 3 3 3 2 1 – – 2 – 1 2 3 2 3

CO4 2 3 3 3 2 1 – – 2 – 1 2 3 2 3

CO5 2 3 3 3 2 1 – – 2 – 1 2 3 2 3

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
234

CS23053 3D PRINTING AND DESIGN L T P C


2 0 2 3

UNIT – I INTRODUCTION 6L+6P


Introduction to Design, Prototyping fundamentals, Additive Manufacturing– Design considerations
– Material, Size, Resolution, Process; Modelling and viewing – 3D; Scanning; Model preparation
– Digital; Slicing; Software; File formats– RP data formats.

PRACTICALS:
1. Study the interface and basic tools in the CAD software.
2. Study 3D printer(s) including print heads, build envelope, materials used and related
support removal system(s).

UNIT – II PRINCIPLE 6L+6P


Processes – Extrusion, Wire, Granular, Lamination, Photopolymerisation; Materials – Paper,
Plastics, Metals, Ceramics, Glass, Wood, Fiber, Sand, Biological Tissues, Hydrogels, Graphene;
Material Selection – Processes, applications, limitations;
PRACTICALS:
Review of geometry terms of a 3D mesh.

UNIT – III INKJET TECHNOLOGY 6L+6P


Printer – Working Principle, Positioning System, Print head, Print bed, Frames, Motion control;
Print head Considerations – Continuous Inkjet, Thermal Inkjet, Piezoelectric Drop– On–
Demand; Material Formulation for jetting; Liquid based fabrication – Continuous jet, Multijet;
Powder based fabrication – Colorjet – Case studies, Practical demonstration.

PRACTICALS:
Commands for moving from 2D to 3D.

UNIT – IV LASER TECHNOLOGY 6L+6P


Light Sources – Types, Characteristics; Optics – Deflection, Modulation; Material feeding and
flow – Liquid, powder; Printing machines – Types, Working Principle, Build Platform, Print bed
Movement, Support structures – Case studies, Practical demonstration

PRACTICALS:
Advanced CAD commands to navigate models in 3D space

UNIT – V INDUSTRIAL APPLICATIONS 6L+6P


Product Models, manufacturing – Printed electronics, Biopolymers, Packaging, Healthcare,
Food, Education, Medical, Biotechnology, Displays; Future trends;

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
235

PRACTICALS:
1. Design any four everyday objects
● Refer to web sites like Thingiverse, Shapeways and GitFab to design four everyday
objects that utilize the advantages of 3D printing
● Choose four models from a sharing site like Thingiverse, Shapeways or Gitfab.
Improve upon a file and make it your own. Some ideas include:
● Redesign it with a specific user in mind
● Redesign it for a slightly different purpose
● Improve the look of the product

2. Use the CAM software to prepare files for 3D printing.


3. Manipulate machine movement and material layering.
4. Repair a 3D mesh using
● Freeware utilities: Autodesk MeshMixer (http://goo.gl/x5nhYc), MeshLab
(http://goo.gl/fgztLl) or Netfabb Basic or Cloud Service (http://goo.gl/Q1P47a)
● Freeware tool tutorials: Netfabb Basic or Cloud Service (http://goo.gl/Q1P47a),
Netfabb and MeshLab (http://goo.gl/WPOVec)
● Professional tools: Magics or Netfabb
● Equipment : one 3D printer for every 10– 15 students

TOTAL: 30L + 30P = 60 PERIODS


COURSE OUTCOMES:
Upon completion of the course, the students will be able to
1. Outline and examine the basic concepts of 3D printing technology
2. Outline 3D printing workflow
3. Explain and categorize the concepts and working principles of 3D printing using inkjet
technique
4. Explain and categorize the working principles of 3D printing using laser technique
5. Explain various method for designing and modeling for industrial applications

REFERENCES:
1. Christopher Barnatt, 3D Printing: The Next Industrial Revolution, CreateSpace
Independent Publishing Platform, 2013.
2. Ian M. Hutchings, Graham D. Martin, Inkjet Technology for Digital Fabrication, John Wiley
& Sons, 2013.
3. Chua, C.K., Leong K.F. and Lim C.S., Rapid prototyping: Principles and applications,
second edition, World Scientific Publishers, 2010
4. Ibrahim Zeid, Mastering CAD CAM Tata McGraw– Hill Publishing Co., Second edition,
2009.
5. Joan Horvath, Mastering 3D Printing, APress, 2014.

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
236

CO– PO Mapping

PO1 PO2 PO3 PO4 PO5 PO6 PO7 PO8 PO9 PO10 PO11 PO12 PSO1 PSO2 PSO3

CO1 1 1 2 2 3 1 – – 2 – 2 2 3 2 1

CO2 3 2 3 3 3 2 – – 3 – 3 2 3 2 3

CO3 2 2 2 2 2 2 – – 2 – 2 2 3 2 2

CO4 2 2 2 2 3 2 – – 2 – 2 2 3 3 2

CO5 1 3 3 3 3 3 – – 3 – 3 3 3 3 1

1– low, 2– medium, 3– high, ‘– “– no correlation

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
237

CS23054 AUTONOMOUS VEHICLES L T P C


3 0 0 3

UNIT – I INTRODUCTION TO AUTONOMOUS DRIVING 9L


Autonomous Driving Technologies Overview – Autonomous Driving Algorithms –Autonomous
Driving Client System – Autonomous Driving Cloud Platform – Components of autonomy –
Difference between Unmanned and Autonomous Vehicles – Introduction to Unmanned Aerial
Vehicles (UAVs) – History of UAVs – Classification: scale, lift generation method – Applications:
Military, Government and Civil, Application of CARLA simulator in AGVs.

UNIT – II SENSORS FOR AUTONOMOUS VEHICLES 9L


Sensor Characteristics –Vehicle Internal State Sensing: OEM Vehicle Sensors, GPS, Inertial
Measurements, Magnetometer – External World Sensing: RADAR, Lidar, Image Processing
Sensors, IMU sensor for Raspberry Pi, Jetson.

UNIT – III ENVIRONMENT PERCEPTION, MODELING AND 9L


PROGRAMMING
Road Recognition: Basic Mean Shift Algorithm, Mean Shift Clustering, Mean Shift Segmentation,
Mean Shift Tracking, Road Recognition Algorithm –Vehicle Detection and Tracking: Generating
ROIs, Multi Resolution Vehicle Hypothesis, Vehicle Validation using Gabor Features and SVM,
Boosted Gabor Features – Multiple Sensor Based Multiple Object Tracking– AI &Machine
Learning Algorithms – MISRA-C.
UNIT – IV NAVIGATION FUNDAMENTALS 9L
Introduction – Navigation: GNSS Overview, GPS, GLONASS, Galileo, Compass – Inertial
Navigation Overview: Inertial Sensor Technology – GNSS/INS Integration Overview – Case Study
on Kalman Filtering.

UNIT – V VEHICLE CONTROL AND CONNECTED VEHICLE 9L


Vehicle Control: Cruise Control, Antilock Brake Systems, Steering Control and Lane Following,
Parking – Connected Vehicles: Vehicle to Vehicle Communication, Vehicle to Infrastructure
Communication, Device to Device Communication – Security for Autonomous Ground Vehicles.

TOTAL: 45 PERIODS
COURSE OUTCOMES:
Upon completion of the course, the students will be able to

1. Identify the requirements and design challenges of AGVs.


2. Select suitable sensors to sense the internal state and external world of AGVs.
3. Implement lane detection, road detection & vehicle detection algorithms.
4. Simulate/implement ground vehicle navigation algorithm and control systems.
5. Design communication protocols for connected vehicles.

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
238

REFERENCES:
1. Shaoshan Liu, Liyun Li, Jie Tang, Shuang Wu, Jean– Luc Gaudiot, “Creating Autonomous
Vehicle Systems”, Morgan & Claypool, 2018.
2. Umit Ozguner, Tankut Acarman, Keith Redmill, “Autonomous Ground Vehicles”, Artech
House, 2011.
3. A. R. Jha, “ Theory, design and applications of Unmanned Aerial Vehicles”, 2016.Bruno
Arnaldi, Pascal Guitton, and Guillaume Moreau, “Virtual reality and augmented reality: Myths
and realities”, John Wiley & Sons, 2014
4. "Autonomous Vehicles: Technologies, Applications, and Challenges" by Rajkumar Buyya and
Amir Vahid Dastjerdi (1st Edition, 2021)
5. Hong Cheng, “Autonomous Intelligent Vehicles Theory, Algorithms, and Implementation”,
Springer, 2011.
6. Mohinder S. Grewal, Angus P. Andrews, Chris G. Bartone, “Global Navigation Satellite
Systems, Inertial Navigation, and Integration”, Third Edition, John Wiley & Sons, 2013.
7. Kenzo Nonami, Muljiowidodo Kartidjo, “Autonomous Control Systems and Vehicles”,
Intelligent Unmanned Systems, Springer, 2013.
8. Anthony Finn, Steve Scheding, “Development and challenges for Autonomous Unmanned
Vehicles”, A compendium, Springer, 2010.

COURSE Program Outcomes (POs) & Program Specific Outcomes (PSOs)


OUTCOMES
PO1 PO2 PO3 PO4 PO5 PO6 PO7 PO8 PO9 PO10 PO11 PO12 PSO1 PSO2 PSO3

CO1 3 3 3 3 1 3 3 1 3 1 3 3 3 3 3

CO2 3 2 2 2 2 2 2 1 1 1 1 3 3 3 2

CO3 3 3 3 3 1 3 3 2 3 2 3 3 3 3 3

CO4 3 3 3 3 1 2 2 2 2 2 3 3 3 3 2

CO5 3 3 3 3 2 3 3 1 3 2 3 3 3 3 3

1– low, 2– medium, 3– high, ‘– “– no correlation

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
239

CS23055 KNOWLEDGE ENGINEERING L T P C


2 0 2 3

UNIT – I REASONING UNDER UNCERTAINTY 6L+6P


Introduction, Abductive reasoning, Probabilistic reasoning - Baconian and Fuzzy Probability,
Evidence-based reasoning, Artificial Intelligence – Intelligent Agent, Mixed-Initiative Reasoning –
Knowledge Engineering- Knowledge based agents.

PRACTICALS:
1. Perform operations with Evidence-Based Reasoning
2. Perform Evidence-based Analysis
3. Building knowledge based agents
4. Sample Evidence-based Reasoning Task: Intelligence Analysis, Other Evidence-based
Reasoning Tasks - Cyber Insider Threat Discovery and Analysis, Analysis of Wide-Area
Motion Imagery

UNIT – II METHODOLOGY AND MODELING 6L+6P


Conventional Design and Development – Development tools and Reusable Ontologies – Agent
Design and Development using Learning Technology – Hierarchical Organization of the
Knowledge Repository-Knowledge Base Guidelines, Modelling the problem solving process –
Problem-Solving through Analysis and Synthesis, Inquiry-driven Analysis and Synthesis,
Evidence-based and Believability Assessment.

PRACTICALS:

1. Perform operations on Probability-Based Reasoning


2. Perform Believability Analysis
3. Hands On: Loading, Saving, and Closing Knowledge Bases
4. Hands On: Modeling, Formalization, and Pattern Learning

UNIT – III ONTOLOGIES – DESIGN AND DEVELOPMENT 6L+6P


Concepts and Instances, Generalization Hierarchies, Features – Object, Defining and
representation of N-ary features, Transitivity, Inheritance, Concepts as Feature Values, Ontology
Matching, Design and Development Methodology - Ontology Development steps, Domain
Understanding and Concept Elicitation, Modelling-based Ontology Specification, Generalization
Hierarchies.

PRACTICALS:
1. Construction of Ontology for a given domain
2. Hands On: Developing a Hierarchy of Concepts and Instances
3. Hands On: Developing a Hierarchy of Features
4. Hands On: Defining Instances and Their Features

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
240

UNIT – IV REASONING WITH ONTOLOGIES AND RULES 6L+6P


Production System Architecture, Complex Ontology-based Concepts, Reduction and Synthesis
rules and the Inference Engine for Evidence-based hypothesis analysis, Rule and Ontology
Matching, Partially learned knowledge – Concepts, features, hypothesis and rules, reasoning
with Partially Learned Knowledge-Inductive concepts learning, Generalization and Specialization
rules and its types, formal definition of generalization.

PRACTICALS:
1. Perform analysis based on learned patterns
2. Example for Inductive concept learning
3. Implementation of machine learning concepts - Inductive Learning, Explanation-based
Learning, Learning by Analogy, Multistrategy Learning

UNIT – V RULE LEARNING AND REFINEMENT 6L+6P


Rule Learning - Modeling, Learning, and Problem Solving, Illustration of Rule Learning and
Refinement, The Rule-Learning Problem, Overview of the Rule-Learning Method, Mixed-
Initiative Example Understanding, Analogy-based Generalization, Rule Generation and
Analysis, Hypothesis Learning, Rule Refinement – Incremental Rule refinement – Positive and
Negative examples, Learning with an Evolving Ontology, Hypothesis Refinement.
PRACTICALS:

1. Illustration of Rule Learning and Refinement


2. Hands On: Rule and Hypotheses Learning
3. Implement Rule Learning and refinement
4. Hands On: Rule Refinement

TOTAL: 30L + 30P = 60 PERIODS


COURSE OUTCOMES:
Upon completion of the course, the students will be able to
1. Understand the basics of Knowledge Engineering
2. Apply methodologies and modelling for Agent Design and Development
3. Design and develop ontologies
4. Apply reasoning with ontologies and rules.
5. Understand learning and rule learning.

REFERENCES:
1. Gheorghe Tecuci, Dorin Marcu, Mihai Boicu, David A. Schum, Knowledge Engineering
Building Cognitive Assistants for Evidence– based Reasoning, Cambridge University
Press, First Edition, 2016.
1. Ronald J. Brachman, Hector J. Levesque: Knowledge Representation and Reasoning,
Morgan Kaufmann, 2004.

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
241

2. John F. Sowa: Knowledge Representation: Logical, Philosophical, and Computational


Foundations, Brooks/Cole, Thomson Learning, 2000.
3. King: Knowledge Management and Organizational Learning, Springer, 2015.
4. Jay Liebowitz: Knowledge Management Learning from Knowledge Engineering, 1st
Edition,2001

CO– PO Mapping
PO1 PO2 PO3 PO4 PO5 PO6 PO7 PO8 PO9 PO10 PO11 PO12 PSO1 PSO2 PSO3

CO1 3 1 1 1 1 1 – – 1 2 1 2 1 1 1

CO2 3 2 3 2 2 – – – 2 1 2 1 3 3 1

CO3 2 2 3 2 2 – – – 3 2 2 2 3 2 3

CO4 2 2 3 1 1 – – – 2 2 2 2 2 1 1

CO5 2 2 2 1 1 – – – 2 1 1 1 2 1 1

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
242

SOFT COMPUTING L T P C
CS23056
2 0 2 3

UNIT – I INTRODUCTION TO SOFT COMPUTING AND FUZZY LOGIC 6L+6P


Introduction Hard Computing: Features and Examples, Soft Computing: Features and Examples,
Hard Computing Vs Soft Computing, Soft Computing Constituents and their Applications –
Decision Making Problems in Uncertain Situation: Examples and Problem Statements – Fuzzy
Logic – Fuzzy Sets, Fuzzy Membership Functions, Operations on Fuzzy Sets, Fuzzy Relations,
Operations on Fuzzy Relations, Fuzzy Rules and Fuzzy Reasoning, Fuzzy Inference Systems.

PRACTICALS:
Implementation of fuzzy control/ inference system

UNIT – II NEURAL NETWORKS 6L+6P


Pattern Recognition Problems: Examples and Problem Statements, Learning in Artificial Neural
Network: Supervised, Unsupervised and Reinforcement Learning, Supervised Learning Neural
Networks – Perceptrons – Backpropagation – Multilayer Perceptrons – Unsupervised Learning
Neural Networks – Kohonen Self– Organizing Networks
PRACTICALS:
1. Implementation of XOR with backpropagation algorithm
2. Implementation of Data Classification using backpropagation neural network
3. Implementation of self– organizing maps for a specific application
4. Programming exercise on classification with a discrete perceptron

UNIT – III GENETIC ALGORITHMS 6L+6P


Search and Optimization Problems: Examples and Problem Statements, Conventional
Techniques and its Limitations, Genetic Algorithm : Biological Background, Terminologies,
Flowchart, Chromosome Encoding Schemes – Population initialization and selection methods –
Evaluation function – Genetic operators– Cross over – Mutation – Fitness Function –
Maximizing function

PRACTICALS:
1. Programming exercises on maximizing a function using Genetic algorithm
2. Implementation of Genetic Algorithm for Travelling Salesman Problem

UNIT – IV NEURO FUZZY MODELING 6L+6P


ANFIS architecture – hybrid learning – ANFIS as universal approximator –Predicting Chaotic
Time Series, Coactive Neuro fuzzy modeling – Framework – Neuron functions for adaptive
networks – Neuro fuzzy spectrum – Analysis of Adaptive Learning Capability – Feedback Control
System – Neuro Fuzzy Control – Expert Control.

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
243

PRACTICALS:
1. Implementation of three input non–linear function using ANFIS
2. Implementation of ANFIS for Automobile MPG Prediction

UNIT – V APPLICATIONS 6L+6P


Modeling a two input sine function – Printed Character Recognition – Fuzzy filtered neural
networks – Plasma Spectrum Analysis – Hand written neural recognition – Soft Computing for
Color Recipe Prediction.
PRACTICALS:
Implementation of two input sine function using ANGIS

TOTAL: 30L + 30P = 60 PERIODS


COURSE OUTCOMES:
Upon completion of the course, the students will be able to

1. Understand the fundamentals of fuzzy logic operators and inference mechanisms


2. Understand neural network architecture for AI applications such as classification and
clustering
3. Learn the functionality of Genetic Algorithms in Optimization problems
4. Use hybrid techniques involving Neural networks and Fuzzy logic
5. Apply soft computing techniques in real– world applications

REFERENCES:
1. J. S. R. Jang, C. T. Sun and E. Mizutani, "Neuro-Fuzzy and Soft Computing: A
Computational Approach to Learning and Machine Intelligence", Pearson India, 2015.
2. Himanshu Singh, Yunis Ahmad Lone, "Deep Neuro– Fuzzy Systems with Python With Case
Studies and Applications from the Industry", Apress, 2020.
3. Saroj Kaushik and Sunita Tiwari, "Soft Computing– Fundamentals Techniques and
Applications", 1st Edition, McGraw Hill, 2018.
4. Simon Haykin, "Neural Networks and Learning Machines", 3rd Edition, Pearson, 2016.
5. Hung T. Nguyen, Carol Walker, Elbert A. Walker, " A First Course in Fuzzy Logic
6. S.N. Sivanandam, S.N. Deepa, "Principles of Soft Computing", Third Edition, Wiley India Pvt
Ltd, 2019.
7. Oliver Kramer, "Genetic Algorithm Essentials", Springer, 2017.
8.

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
244

CO– PO Mapping

PO1 PO2 PO3 PO4 PO5 PO6 PO7 PO8 PO9 PO10 PO11 PO12 PSO1 PSO2 PSO3

CO1 3 1 1 1 1 1 – – 1 2 1 2 1 1 1

CO2 2 2 3 1 1 – – – 2 2 2 2 2 1 1

CO3 2 2 3 2 2 – – – 3 2 2 2 3 2 3

CO4 2 2 3 1 1 – – – 2 2 2 2 2 1 1

CO5 2 2 3 2 2 – – – 3 2 2 2 3 2 3

1– low, 2– medium, 3– high, ‘– “– no correlation

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
245

CS23057 DEEP LEARNING L T P C


3 0 0 3

UNIT – I BASICS OF NEURAL NETWORKS 9L


Basic concept of Neurons – Biological neurons and Artificial neurons – Perceptron Algorithm–
Feed Forward and Back Propagation Networks – Activation Functions – ReLU, sigmoidal, Tanh –
Loss Functions – Mean Square Error – Cross– entropy Error – Optimizers – Stochastic Gradient
– Adaptive Gradient Descent – Momentum – AdaGrad – Adam – Regularization Techniques –
Bias and Variance – Drop out – Data Augmentation – Batch Normalization – Performance metrics.

UNIT – II DEEP LEARNING FOR COMPUTER VISION 9L


CNN Architectures – Convolution – Operation – Pooling – LeNet – Advanced CNN Architectures
– AlexNet – VGG – ResNet – GoogleNet – Transfer Learning – Pretrained Models as Classifier –
Feature Extractor – Fine– Tuning – Image Classification using Transfer Learning – Object
Detection – R– CNN – Fast R– CNN – Faster R– CNN – Networks – YOLO.

UNIT – III DEEP LEARNING FOR SEQUENCE DATA 9L


Introduction to Sequence Data – RNN – Architecture – Deep RNN – Bidirectional RNN – Long
Short Term Memory – GRU – Sequence2Sequence models – Encoder/Decoder Architecture –
Autoencoders – Standard – Variational Auto Encoders – NLP applications using sequence
models.

UNIT – IV GENERATIVE MODELS, TRANSFORMERS AND 9L


INTRODUCTION TO LLMS
Generative Adversarial network – Generator – Discriminator – Minimax Optimization – GAN
Adversarial Training – GAN Losses – GAN Architectures – Conditional GAN – Progressive GAN
– Transformers Architecture – Encoder – Decoder – Attention Models – Large Language Models
– BERT – GPT – Prompt Engineering – LLM Application Development.

UNIT – V DEEP REINFORCEMENT LEARNING 9L


Introduction to Reinforcement Learning – Multi– arm Bandit – Markov Processes – Markov
Decision Process – Optimal Policy –– Dynamic Programming with MDP – Value and Policy
Iteration – Deep Q Networks – Deep Q Algorithm – Function approximation – Double DQN –
Policy– Based Methods – REINFORCE – Actor– Critic Method.

TOTAL: 45 PERIODS

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
246

COURSE OUTCOMES:
Upon completion of the course, the students will be able to

1. Understand the basics of Shallow Neural Networks and Deep Neural Networks.
2. Get familiar with concepts of Machine Vision and deep learning models for Image classification
and Object Detection.
3. Understand sequence data and RNN networks and its variants.
4. Understand generative Adversarial Networks and Transformer Architectures like BERT and
GPT.
5. Design and implement Deep– Q learning and DQN algorithms.

REFERENCES:
1. Ian Good Fellow, Yoshua Bengio, Aaron Courville, “Deep Learning,” MIT Press, 2017.
2. Andrew Glassner, “Deep Learning – A visual Approach,” No Starch Press, 2021.
3. Francois Chollet, “Deep Learning with Python,” Manning Publications, 2021.
4. Jon Krohn,” Deep Learning Illustrated: A Visual, Interactive Guide to Artificial Intelligence,”
Addison– Wesley, 2020.

Program Outcomes (POs) & Program Specific Outcomes (PSOs)


COURSE
OUTCOMES
PO1 PO2 PO3 PO4 PO5 PO6 PO7 PO8 PO9 PO10 PO11 PO12 PSO1 PSO2 PSO3

CO1 3 3 3 3 2 1 1 1 1 1 2 1 3 3 3

CO2 3 3 3 3 2 1 1 1 1 1 2 1 3 3 3

CO3 3 3 3 3 2 1 1 1 1 1 2 1 3 3 3

CO4 3 3 3 3 2 1 1 1 1 1 2 1 3 3 3

CO5 3 3 3 3 2 1 1 1 1 1 2 1 3 3 3

1– low, 2– medium, 3– high, ‘– “– no correlation

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
247

CS23058 TEXT AND SPEECH ANALYSIS L T P C


2 0 2 3

UNIT – I NATURAL LANGUAGE BASICS 6L+6P


Foundations of natural language processing – Levels of NLP with respect to Text and Speech–
Regular Expressions, Text Normalization, Edit Distance Language Syntax, and Structure– Text
Pre– processing and Wrangling – Text tokenization – Stemming – Lemmatization – Removing
stop– words – Feature Engineering for Text representation – Bag of Words model– Bag of N–
Grams model – TF– IDF model, Pointwise Mutual Information (PMI)

PRACTICALS:
1. Create Regular expressions in Python for detecting word patterns and tokenizing text
2. Getting started with Python and NLTK – Searching Text, Counting Vocabulary, Frequency
Distribution, Collocations, Bigrams
3. Accessing Text Corpora using NLTK in Python
4. Write a function that finds the 50 most frequently occurring words of a text that are not stop
words

UNIT – II TEXT CLASSIFICATION 6L+6P


Vector Semantics and Embeddings – Word Embeddings – Word2Vec model – Glove model –
FastText model – Overview of Deep Learning models – RNN – Transformers – Overview of
Text summarization and Topic Models, RNNs as Language Models, Stacked and Bidirectional
RNN architectures

PRACTICALS:
1. Implement the Word2Vec model
2. Use a transformer for implementing classification

UNIT – III QUESTION ANSWERING AND DIALOGUE SYSTEMS 6L+6P


Information retrieval – IR– based question answering – Entity Linking, knowledge– based
question answering – language models for QA – classic QA models – Properties of Human
Conversation chatbots –GUS: Simple Frame– based Dialogue Systems The Dialogue– State
Architecture Design of dialogue systems – – evaluating dialogue systems

PRACTICALS:
1. Design a chatbot with a simple dialog system

UNIT – IV TEXT– TO– SPEECH SYNTHESIS 6L+6P


Overview. Text normalization. Letter– to– sound. Prosody, Evaluation. Signal processing –
Concatenative and parametric approaches, WaveNet and other deep learning– based TTS
systems, CTC, Other Speech Tasks
PRACTICALS:
Convert text to speech and find accuracy

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
248

UNIT – V AUTOMATIC SPEECH RECOGNITION 6L+6P


Speech recognition: Acoustic modelling – Feature Extraction Speech Recognition Architecture,
ASR Evaluation: Word Error Rate – HMM, HMM– DNN systems-Resolving ambiguities in NLP
PRACTICALS:
Design a speech recognition system and find the error rate
TOTAL: 30L + 30P = 60 PERIODS
COURSE OUTCOMES:
Upon completion of the course, the students will be able to

1. Explain existing and emerging deep learning architectures for text and speech processing
2. Apply deep learning techniques for NLP tasks, language modelling and machine translation
3. Explain coreference and coherence for text processing
4. Build question– answering systems, chatbots, and dialogue systems
5. Apply deep learning models for building speech recognition and text– to– speech systems

REFERENCES:
1. Daniel Jurafsky and James H. Martin: Speech and Language Processing: An Introduction
to Natural Language Processing, Computational Linguistics, and Speech Recognition”,
Third Edition, 2022.
2. Dipanjan Sarkar: Text Analytics with Python: A Practical Real– World approach to Gaining
Actionable insights from your data, APress,2018
3. Tanveer Siddiqui, Tiwary U S: Natural Language Processing and Information Retrieval,
Oxford University Press, 2008.
4. Lawrence Rabiner, Biing– Hwang Juang, B. Yegnanarayana: Fundamentals of Speech
Recognition, 1st Edition, Pearson, 2009.
5. Steven Bird, Ewan Klein, and Edward Loper: Natural language processing with Python,
O’REILLY. 1st Edition, 2009.

CO– PO Mapping
PO1 PO2 PO3 PO4 PO5 PO6 PO7 PO8 PO9 PO10 PO11 PO12 PSO1 PSO2 PSO3

CO1 3 2 3 1 3 – – – 1 2 1 2 1 1 1

CO2 3 1 2 1 3 – – – 2 2 1 3 3 2 1

CO3 2 2 1 3 1 – – – 3 3 1 2 3 3 1

CO4 2 1 1 1 2 – – – 2 1 2 2 3 1 1

CO5 1 3 2 2 1 – – – 3 2 1 1 2 3 1

1– low, 2– medium, 3– high, ‘– “– no correlation

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
249

CS23059 OPTIMIZATION TECHNIQUES L T P C


2 0 2 3

UNIT – I LINEAR MODELS 6L+6P


Introduction of Operations Research – Solving the OR model, Art of modeling, Linear
Programming Problem, mathematical formulation of LPP– Graphical Methods to solve LPP–
Simplex Method– Two– Phase method, Big M Method, Applications of LPP.

PRACTICALS:
1. Solving simplex minimization problems using R programming
2. Solving mixed constraints problems – Big M & Two phase method using TORA

UNIT – II INTEGER PROGRAMMING AND TRANSPORTATION 6L+6P


PROBLEMS
Integer programming: Branch and bound method, Cutting Plane Method – Transportation and
Assignment problems – Traveling salesman problem, Container Loading Problem, Integer
programming: Branch and bound method, Cutting Plane Method – Transportation and
Assignment problems – Traveling salesman problem, Container Loading Problem, Sequencing
Problem
PRACTICALS:
1. Solving transportation problems using R
2. Solving assignment problems using R

UNIT – III PROJECT SCHEDULING 6L+6P


Project network – Diagram representation – Floats – Critical path method (CPM) – PERT– Cost
considerations in PERT and CPM, Maximal Flow Model, Shortest Route Problem
PRACTICALS:
1. Solving shortest route problems using optimization software
2. Solving Project Management problems using optimization software

UNIT – IV CLASSICAL OPTIMIZATION THEORY 6L+6P


Unconstrained problems – necessary and sufficient conditions – Newton– Raphson method,
constrained problems – equality constraints – inequality constraints – Changing Constrained to
Unconstrained Problems, Penalty factor.
PRACTICALS:
1. Solving optimization problems using LINGO
2. Studying Primal– Dual relationships in LP using TORA
3. Solving LP problems using dual simplex method using TORA
4. Sensitivity & post optimality analysis using LINGO
5. Testing random numbers and random variates for their uniformity
6. Testing random numbers and random variates for their independence

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
250

UNIT – V QUEUING MODELS 6L+6P


Introduction, Queuing Theory, Operating characteristics of a Queuing system, Constituents of a
Queuing system, Service facility, Queue discipline, Single channel models, multiple service
channels General Poisson Queuing Model, Queuing Decision Model.
PRACTICALS:
1. Solve single server queuing model using simulation software package
2. Solve multi server queuing model using simulation software package

TOTAL: 30L + 30P = 60 PERIODS


COURSE OUTCOMES:
Upon completion of the course, the students will be able to

1. Formulate and solve linear programming problems (LPP)


2. Evaluate Integer Programming Problems, Transportation, and Assignment Problems.
3. Obtain a solution to network problems using CPM and PERT techniques.
4. Able to optimize the function subject to the constraints.
5. Identify and solve problems under Markovian queuing models.

REFERENCES:
1. Hamdy A Taha: Operations Research: An Introduction, Pearson, 10th Edition, 2017.
2. ND Vohra: Quantitative Techniques in Management, Tata McGraw Hill, 4th Edition, 2011.
3. J. K. Sharma: Operations Research Theory and Applications, Macmillan, 5th Edition, 2012.
4. Hiller F.S, Liberman G.J: Introduction to Operations Research, 10th Edition McGraw Hill, 2017.
5. Jit. S. Chandran, Mahendran P. Kawatra, KiHoKim: Essentials of Linear Programming, Vikas
Publishing House Pvt.Ltd. New Delhi, 1994.
6. Ravindran A., Philip D.T., and Solberg J.J.: Operations Research, John Wiley, 2nd Edition,2007
CO– PO Mapping

PO1 PO2 PO3 PO4 PO5 PO6 PO7 PO8 PO9 PO10 PO11 PO12 PSO1 PSO2 PSO3

CO1 3 1 1 1 1 1 – – 1 2 1 2 1 1 1

CO2 2 2 3 1 1 – – – 2 2 2 2 2 1 1

CO3 2 2 3 2 2 – – – 3 2 2 2 3 2 3

CO4 2 2 3 1 1 – – – 2 2 2 2 2 1 1

CO5 2 2 2 1 1 – – – 2 1 1 1 2 1 1

1– low, 2– medium, 3– high, ‘– “– no correlation

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
251

CS23060 SOCIAL NETWORK ANALYSIS L T P C


2 0 2 3

UNIT – I INTRODUCTION TO SOCIAL NETWORK ANALYSIS 6L+6P


Graph Essentials –Graph Basics – Graph Representation– Types of Graphs – Connectivity in
Graphs – Special Graphs – Graph Algorithms. Network Measures – Network Models: Properties
of Real– World Networks – Random Graphs – Small– World Model – Preferential Attachment
Model

PRACTICALS:
1. Create a social network with yourself as the central node and minimum of 50 friend nodes
using Facebook entries using tools like Protégé / Vizter / Touchgraph
2. Calculate the graph parameters
3. Finding the network related properties such as Degree Distribution, Path length, Centrality of
random nodes

UNIT – II SEMANTIC WEB AND ONTOLOGY 6L+6P


Introduction to Semantic Web: Limitations of current Web – Development of Semantic Web –
Emergence of the Social Web – Ontology and their role in the Semantic Web: Ontology– based
knowledge Representation – Ontology languages for the Semantic Web: Resource Description
Framework – Web Ontology Language – Modelling and aggregating social network data,
Ontological representation of social individuals – Ontological representation of social relationships

PRACTICALS:
1. Understand the XML document format for Ontologies
2. Creating an ontology using protégé tool
3. Creating a sample RDF document for the ontology created
4. Checking the validity of the RDF documents using any validator tool

UNIT – III COMMUNITY ANALYSIS 6L+6P


Aggregating and reasoning with social network data – Advanced representations – Community
Detection– Community Evolution– Community Evaluation– Information Diffusion in Social Media–
Herd Behavior– Information Cascades– Diffusion of Innovations– Epidemics.

PRACTICALS:
1. Create an OWL file which incorporates all the constraints and obtain inferences
2. Try to detect communities from FOAF Profiles/ Social networking sites
3. Mine the community using any one of the community mining algorithm and find patterns

UNIT – IV RECOMMENDATION IN SOCIAL MEDIA AND BEHAVIOR 6L+6P


ANALYTICS
Challenges– Classical Recommendation Algorithms– Recommendation Using Social Context–
Evaluating Recommendations – Behavior Analytics: Individual Behavior– Collective Behavior –

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
252

Understanding and predicting human behavior for social communities – User data management
– Inference and Distribution – Enabling new human experiences – Reality mining – Context –
Awareness

PRACTICALS:
1. Mine the FOAF network and recommend interests of users to other people in the network
2. Predict the behavior of community based on human behavior prediction algorithm
Predict the behavior of a person from online social networks

UNIT – V VISUALIZING AND APPLYING ANALYTICS ON SOCIAL 6L+6P


NETWORKS
Visualizing online social networks, Visualizing social networks with matrix– based representations
– Matrix and Node– Link Diagrams – Hybrid representations – Applications – Cover networks –
Community welfare – Collaboration networks – Co– Citation networks.
Hacking on Twitter Data– Twitter: Friends, Followers, and Set wise Operations– Analyzing
Tweets– Visualizing tons of tweets.

PRACTICALS:
1. Visualize the social networks using tools like Vizter, Touch graph
2. Visualize the bibliography network for coauthorship networks
3. Use tweepy to extract tweets and perform set wise operations

TOTAL: 30L + 30P=60 PERIODS

COURSE OUTCOMES:
Upon completion of the course, the students will be able to

1. Understand and appreciate the concept of semantic web


2. Represent knowledge using ontology
3. Design extraction and mining tools for social networks
4. Visualize social networks and infer social parameters from the same
5. Apply the analytics concept on Online Social networks

REFERENCES:
1. R. Zafarani, M. Abbasi, and H. Liu, Social Media Mining: An Introduction, Cambridge
University Press, 2014.
2. Peter Mika, Social networks and the Semantic Web, Springer, First Edition 2007.
3. BorkoFurht, Handbook of Social Network Technologies and Applications, Springer, First
Edition, 2010.
4. Matthew A. Russell, Mining the Social Web, O‟Reilly Media, Second Edition, 2013.
5. Colleen McCue, Data Mining and Predictive Analysis: Intelligence Gathering and Crime

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
253

Analysis, Elsevier, Second Edition, 2015.


6. GuandongXu, Yanchun Zhang and Lin Li, Web Mining and Social Networking – Techniques
and applications, Springer, First Edition, 2011.
7. Dion Goh and Schubert Foo, Social information retrieval systems: Emerging technologies and
applications for searching the Web effectively, IGI Global, 2007.

CO– PO Mapping

PO1 PO2 PO3 PO4 PO5 PO6 PO7 PO8 PO9 PO10 PO11 PO12 PSO1 PSO2 PSO3

CO1 3 2 2 2 1 1 1 – – – 1 2 3 3 1

CO2 3 2 3 2 2 2 1 – – – 1 2 3 3 1

CO3 3 3 3 2 3 3 1 – 1 – 1 3 3 3 3

CO4 2 2 3 2 2 2 3 – 1 – 1 3 3 3 3

CO5 3 3 2 3 2 2 2 – 1 – 1 2 3 3 3

1 – low, 2 – medium, 3 – high, '– ' – no correlation

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
254

CS23061 COGNITIVE SCIENCE L T P C


2 0 2 3

UNIT – I PHILOSOPHY, PSYCHOLOGY AND NEURO SCIENCE 6L+6P


Philosophy: Mental– physical Relation – From Materialism to Mental Science – Logic and the
Sciences of the Mind – Psychology: Place of Psychology within Cognitive Science – Science of
Information Processing –Cognitive Neuroscience – Perception – Decision – Learning and Memory
– Language Understanding and Processing. Interdisciplinary Nature of Cognitive Science,
Principal Technology Enablers of Cognitive Computing, Cognitive Computing Resources.

PRACTICALS:
Demonstration of Mathematical functions using Web PPL

UNIT – II COMPUTATIONAL INTELLIGENCE 6L+6P


Machines and Cognition – Artificial Intelligence – Architectures of Cognition – Knowledge Based
Systems – Logical Representation and Reasoning – Logical Decision Making –Learning –
Language – Vision. Cognitive Computing Systems and Applications, Deep Learning Networks.
PRACTICALS:
Implementation of reasoning algorithms

UNIT – III PROBABILISTIC PROGRAMMING LANGUAGE 6L+6P


WebPPL Language – Syntax – Using Javascript Libraries – Manipulating probability types and
distributions – Finding Inference – Exploring random computation – Coroutines: Functions that
receive continuations –Enumeration, Visual Analytics as an Approach to Cognitive Computing,
Visual Analytics Sandbox: An Implementation Architecture.
PRACTICALS:
Developing an Application system using a generative model

UNIT – IV INFERENCE MODELS OF COGNITION 6L+6P


Generative Models – Conditioning – Causal and statistical dependence – Conditional dependence
– Data Analysis – Algorithms for Inference. Machine Reasoning Predicate Calculus Logical
Reasoning (Deduction, Abduction, Induction) Drawing Inferences.

PRACTICALS:
Developing an Application using a conditional inference learning model

UNIT – V LEARNING MODELS OF COGNITION 6L+6P


Learning as Conditional Inference – Learning with a Language of Thought – Hierarchical Models–
Learning (Deep) Continuous Functions – Mixture Models. The Linguistic Approach: The
Importance of Language The Nature of Language Artificial Intelligence and Linguistics: Natural
Language Processing.

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
255

PRACTICALS:
1. Application development using a hierarchical model
2. Application development using the Mixture model

TOTAL: 30L + 30P = 60 PERIODS


COURSE OUTCOMES:
Upon completion of the course, the students will be able to

1. Understand the underlying theory behind cognition.


2. Connect to the cognition elements computationally.
3. Implement mathematical functions through Web PPL.
4. Develop applications using the cognitive inference model.
5. Develop applications using the cognitive learning model.

REFERENCES:
1. Vijay V Raghavan, Venkat Gudivada, VenuGovindaraju, C.R. Rao: Cognitive Computing:
Theory and Applications: (Handbook of Statistics 35), Elsevier publications, 2016.
2. Vijay V Raghavan, Venkat Gudivada, VenuGovindaraju, C.R. Rao: Cognitive Computing:
Theory and Applications: (Handbook of Statistics 35), Elsevier publications, 2016.
3. Robert A. Wilson, Frank C. Keil: The MIT Encyclopedia of the Cognitive Sciences, The MIT
Press, Bradford Books; Reprint edition September 1, 2001.
4. Jose Luis Bermúdez: Cognitive Science – An Introduction to the Science of the Mind,
Cambridge University Press 2020.
5. Noah D. Goodman, Andreas Stuhlmuller: The Design and Implementation of Probabilistic
Programming Languages, Electronic version of book, https://dippl.org/.
6. Noah D. Goodman, Joshua B. Tenenbaum, The Prob Mods Contributors: Probabilistic
Models of Cognition, Second Edition, 2016, https://probmods.org/.
CO– PO Mapping
PO1 PO2 PO3 PO4 PO5 PO6 PO7 PO8 PO9 PO10 PO11 PO12 PSO1 PSO2 PSO3

CO1 3 1 3 2 2 – – – 1 1 2 2 1 2 2

CO2 2 2 1 1 2 – – – 3 2 3 1 2 3 2

CO3 1 3 1 3 3 – – – 1 3 1 3 3 1 2

CO4 2 1 1 2 3 – – – 1 2 3 1 3 3 1

CO5 1 2 3 2 2 – – – 1 2 2 2 2 2 1

1– low, 2– medium, 3– high, ‘– “– no correlation

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
256

CS23062 RESPONSIBLE AI L T P C
3 0 0 3

UNIT – I INTRODUCTION TO RESPONSIBLE AI 9L


Overview of AI – Common misconception of AI – Introduction to Responsible AI – Characteristics
of Responsible AI – Key principles of responsible AI – Challenges in implementing responsible AI
– ELSI Framework and AI – Safety and Alignment – Fairness and Privacy.

UNIT – II FAIRNESS AND BIAS 9L


Human Bias – Types of biases – Effects of biases on different demographics – Bias vs Fairness
– Sources of Biases – Exploratory data analysis – Bias Mitigation Techniques – Pre– processing
techniques – In– processing techniques – Post– processing techniques – Bias detection tools –
Overview of fairness in AI – Demographic parity – Equalized odds – Simpson’s paradox and the
risks of multiple testing – Group fairness and Individual fairness – Counterfactual fairness –
Fairness metrics – – Bias and disparity mitigation with Fairlearn.

UNIT – III EXPLAINABILITY & INTERPRETABILITY 9L


Importance of Explainability and Interpretability – Challenges – Interpretability through
simplification and visualization – Intrinsic interpretable methods – Post Hoc interpretability –
Interpretability Evaluation methods – Explainability through causality – Model agnostic
Interpretation – LIME (Local Interpretable Model– agnostic Explanations) – SHAP (SHapley
Additive exPlanations).

UNIT – IV SAFETY, SECURITY, AND PRIVACY 9L


Overview of safety – security – privacy – resilience – Taxonomy of AI safety and Security –
Adversarial attacks and mitigation – Model and data security – The ML life cycle – Adopting an
ML life cycle MLOps and ModelOps – Model drift – Data drift – Concept drift – Privacy–
preserving AI techniques– Differential privacy – Federated learning.

UNIT – V CASE STUDIES 9L


COMPAS Algorithm – Google Photos Tagging Controversy – ProPublica’s Analysis of Recidivism
Predictions – Amazon’s AI Recruiting Tool – Facial Recognition Technology Misidentification –
AI in Healthcare: Predictive Analytics in Patient Care – Tesla Autopilot and Ethical Implications of
Autonomous Vehicles.
TOTAL: 45 PERIODS

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
257

COURSE OUTCOMES:
Upon completion of the course, the students will be able to

1. State the aspects of Responsible AI, such as fairness, bias, privacy etc.
2. Enforce fairness in models and mitigate bias in data.
3. Understand the importance of explainability and interpretability in AI systems.
4. Implement strategies to manage safety, security and privacy in AI systems.
5. Evaluate the societal impact of AI applications.

REFERENCES:
1. Virginia Dignum, “Responsible Artificial Intelligence: How to Develop and Use AI in a
Responsible Way”, 2019.
2. Adnan Masood, Heather Dawe, “Responsible AI in the Enterprise”, 2023.
3. Beena Ammanath, “Trustworthy AI”, O’ Reilly, 2022.
4. Christoph Molnar “Interpretable Machine Learning”, 1st edition, 2019.
5. Jochen Schiller, “Mobile Communications”, Pearson Education, Second Edition, 2012.
6. Silja Voeneky, Philipp Kellmeyer et. al, “The Cambridge Handbook of Responsible Artificial
Intelligence”, Cambridge University Press, 2022.
7. I Almeida, “Responsible AI in the Age of Generative Models: Governance, Ethics and Risk
Management”, 2024.

COUR Program Outcomes (POs) & Program Specific Outcomes (PSOs)


SE
OUTC PO1 PO2 PO3 PO4 PO5 PO6 PO7 PO8 PO9 PO10 PO11 PO12 PSO1 PSO2 PSO3
OMES

CO1 2 2 2 2 2 – – – – – 2 2 3 3 3

CO2 3 3 3 3 3 – – – 2 – 2 2 3 2 3

CO3 3 3 3 2 3 – – – 2 – 2 2 3 2 3

CO4 3 3 3 2 3 – – – 2 – 2 2 3 2 3

CO5 2 2 2 2 3 – – – 2 – 2 2 2 2 2

1– low, 2– medium, 3– high, ‘– “– no correlation

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
258

L T P C
CS23063 GENERATIVE AI
3 0 0 3
UNIT I INTRODUCTION TO GEN AI 9
Historical Overview of Generative Modeling – Difference between Gen AI and Discriminative Modeling –
Importance of Generative Models in AI and Machine Learning – Types of Generative Models – GANs,
VAEs, Autoregressive Models and Vector Quantized Diffusion Models – Understanding of Probabilistic
Modeling and Generative Process – Challenges of Generative Modeling – Future of Gen AI – Ethical
Aspects of AI – Responsible AI – Use Cases.
UNIT II GENERATIVE MODELS FOR TEXT 12
Language Models Basics – Building Blocks of Language Models – Transformer Architecture – Encoder
and Decoder – Attention Mechanisms – Generation of Text – Models like BERT and GPT Models –
Generation of Text – Autoencoding – Regression Models – Exploring ChatGPT – Prompt Engineering –
Designing Prompts– Revising Prompts using Reinforcement Learning from Human Feedback (RLHF) –
Retrieval Augmented Generation – Multimodal LLM – Issues of LLM like hallucination.
UNIT III GENERATION OF IMAGES 9
Introduction to Generative Adversarial Networks – Adversarial Training Process – Nash Equilibrium –
Variational Autoencoders – Encoder– Decoder Architectures – Stable Diffusion Models – Introduction to
Transformer based Image Generation – CLIP – Visual Transformers ViT– Dall– E2 and Dall– E3, GPT-
4V – Issues of Image Generation Models like Mode Collapse and Stability.
UNIT IV GENERATION OF PAINTING, MUSIC, AND PLAY 6
Variants of GAN – Types of GAN – Cyclic GAN – Using Cyclic GAN to Generate Paintings – Neural Style
Transfer – Style Transfer – Music Generating RNN – MuseGAN – Autonomous agents – Deep Q
Algorithm – Actor-Critic Network.
UNIT V OPEN SOURCE MODELS AND PROGRAMMING FRAMEWORKS 9
Training and Fine-tuning of Generative Models – GPT4All – Transfer Learning and Pre-trained Models –
Training Vision Models – Google Copilot – Programming LLM – LangChain – Open Source Models –
Llama – Programming for TimeSformer – Deployment – Hugging Face.
TOTAL: 45 PERIODS
COURSE OUTCOMES
Upon successful completion of the course, the student will be able to:
CO 1. Understand the concepts of Generative Modeling.
CO 2. Apply Gen AI to Generating Texts.
CO 3. Understand and Apply Gen AI for generating video.
CO 4. Apply Gen AI for Video, painting, and Music Generation.
CO 5. Apply Open Source Tools for solving problems using Gen AI.
TEXT BOOKS:
1. Denis Rothman, Transformers for Natural Language Processing and Computer Vision – Third
Edition, Packt Books, 2024
REFERENCES:
1. Generative Deep Learning, David Foster, O’Reily Books, 2024.
2. Generative AI for Everyone – Altaf Rehmani – BlueRose One – 2024.

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
259

COURSE Program Outcomes (POs) & Program Specific Outcomes (PSOs)


OUTCOM PO PO PO PO PO PO PO PO PO PO PO PO PS PS PS
ES 1 2 3 4 5 6 7 8 9 10 11 12 O1 O2 O3
CO1 3 3 3 1 2 2 – 1 2 – – 2 3 3 3
CO2 3 3 3 1 2 2 – 1 2 – – 2 3 3 3
CO3 3 3 3 1 2 2 – 1 2 – – 2 3 3 3
CO4 3 3 3 1 2 2 – 1 2 – – 2 3 3 3
CO5 3 3 3 1 2 2 – 1 2 – – 2 3 3 3
AVG 3 3 3 1 2 2 – 1 2 – – 2 3 3 3
1– low, 2– medium, 3– high, ‘– “– no correlation

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
260

SYLLABUS FOR MINOR DEGREE COURSE

CS23064 DATA STRUCTURES L T P TCP Credits


3 0 0 3 3
COURSE OBJECTIVES:
• To familiarize with basic structures of arrays and lists
• To understand abstract data types
• To learn linear data structures
• To learn non– linear data structures
• To know about advanced data structures and applications

UNIT I BASIC STRUCTURES AND ADT 9


Data Structure – Algorithm – Data abstraction – ADT – Array – – List – Linked List – Singly
linked list – Doubly linked list – Circular list – Elementary operations

UNIT II LINEAR DATA STRUCTURE 9


Stack – Operations – Array implementation – Linked list implementation – Expression evaluation
– Queue – Elementary operations– Array implementation – Linked list implementation–
Application– Priority queue

UNIT III NON– LINEAR DATA STRUCTURE– I 9


Tree– Terminologies– Binary tree – Properties– Representation– Traversal – Threaded Binary
Tree – Heap – Min Heap – Max Heap –– Binary search tree – Elementary operations –
Application

UNIT IV NON– LINEAR DATA STRUCTURE– II 9


Graph– Terminologies – Types– Representation – Elementary operations – Connected
component – Spanning Tree – Application

UNIT V ADVANCED STRUCTURES 9


Balanced tree – AVL tree B Tree – Trie – Binomial heap – Hashing – Collision resolution
techniques
Total: 45 Periods
TEXT BOOKS
1. Horowitz and Sartaj Sahni, Anderson Freed “Fundamentals of Data Structures in C”,
University Press, 2008
2. Ellis Horowitz and Sartaj Sahni, Dinesh Mehta “Fundamentals of Data Structures in
C++”, Silicon Press, 2007.
3. Yashavant Kanetkar, “Data Structures Through C”, BPB press, 4th edition, 2022

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
261

REFERENCES

1. Michael T. Goodrich, Roberto Tamassia “Data Structures and Algorithms in Python”,


Wiley, 2021
2. Jean– Paul Tremblay and Paul G Sorenson, “An Introduction to Data Structures with
Applications”, Second Edition, McGrawHill, 2017
3. Thomas H Cormen, Charles E. Leiserson, Ronald L. Rivest, Clifford Stein, “Introduction
to Algorithms”, Third Edition, Prentice Hall, 2010.
4. Ellis Horowitz and Sartaj Sahni, “Fundamental of Computer Algorithms”, Galgotia, 1985.

COURSE OUTCOMES:

Upon completion of the course, the students will be able to


• Select suitable data structure for an application
• Understand, design and implement linear data structures
• Understand, design and implement non– linear data structures
• Appreciate advanced data structures and applications
• Apply various data structures for solving problems
CO– PO Mapping
PO1 PO2 PO3 PO4 PO5 PO6 PO7 PO8 PO9 PO10 PO11 PO12 PSO1 PSO2 PSO3
CO1 3 3 3 2 – – – – – – – 2 3 3 3
CO2 3 3 3 1 – – – – – – – – 3 2 2
CO3 2 3 3 1 – – – – – – – – 3 2 2
CO4 3 2 2 2 – – – – – – – 2 2 3 2
CO5 2 2 2 3 – – – – – – – 3 1 2 2

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
262

CS23065 COMPUTER NETWORKS L T P TCP Credits


3 0 0 3 3
Course Objectives:

● To understand the division of network functionality into layers


● To familiarize the functions and protocols of each layer in the TCP/IP protocol suite
● To visualize end– to– end flow of information
● To understand the components required to build different types of networks
● To learn concepts related to the network addressing and routing

UNIT I INTRODUCTION/ APPLICATION LAYER 9

Building a network, Network edge and core – Layered Architecture, ISO/OSI Model, Internet
Architecture (TCP/IP) – ) Networking Devices: Hubs, Bridges, Switches, Routers, and
Gateways – Performance Metrics – Application Layer protocols – HTTP – FTP – Email –
DNS

UNIT II TRANSPORT LAYER 9

Introduction – Connectionless Transport: User Datagram Protocol – Principles of Reliable


Data Transfer (GBN, SR) – Connection– Oriented Transport – TCP – Connection
establishment and teardown – Triggering transmission – Flow Control – Congestion Control

UNIT III NETWORK LAYER 9

Inside a Router – Internet Protocols – IPV4, IPV6, IP Addressing and NAT – Subnetting –
Variable Length Subnet Mask (VLSM) – Classless Inter– Domain Routing (CIDR)

UNIT IV ROUTING PROTOCOLS 9

Distance Vector Routing – Link State Routing – RIP – OSPF – BGP – ICMP – DHCP –
Introduction to Quality of Services (QoS)

UNIT V LINK LAYER 9

Introduction – Link Layer Framing, Addressing – Error Detection/ Correction Techniques –


Switched Local Area Networks (ARP, Ethernet, VLAN) – Wireless LAN (802.11)
Total: 45 Periods
TEXT BOOKS
1. James F. Kurose, Keith W. Ross, “Computer Networking: A Top– Down Approach”,
Eighth Edition, Pearson Education, 2022.
2. Larry L. Peterson, Bruce S. Davie, “Computer Networks: A Systems Approach”, Sixth
Edition, Morgan Kaufmann Publishers Inc., 2021.

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
263

REFERENCES

1. William Stallings, “Data and Computer Communications”, Tenth Edition, Pearson


Education, 2017.
2. Ying– Dar Lin, Ren– Hung Hwang, Fred Baker, " Computer Networks: An Open Source
Approach", 1st Edition, McGraw Hill, 2011

COURSE OUTCOMES:
Upon completion of the course, the students will be able to
• Highlight the significance of the functions of each layer in the network
• Identify the devices and protocols to design a network and implement it
• Build network applications using the right set of protocols and estimate their performance
• Apply addressing principles such as subnetting and VLSM for efficient routing
• Explain media access techniques

CO– PO Mapping

PO1 PO2 PO3 PO4 PO5 PO6 PO7 PO8 PO9 PO10 PO11 PO12 PSO1 PSO2 PSO3
CO1 3 3 3 2 1 1 1 – – – – – 3 2 2
CO2 3 3 3 3 2 1 1 – 3 – – 2 3 3 2
CO3 3 3 3 3 2 1 1 – 3 – – 2 3 3 3
CO4 3 3 3 2 1 1 1 – – – – 2 3 3 1
CO5 3 3 3 2 1 1 1 – 1 – – 1 3 1 1

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
264

L T P TCP Credits
CS23066 ETHICAL HACKING
2 0 2 4 3
COURSE OBJECTIVES:
• To understand the basics of computer based vulnerabilities.
• To explore different foot printing, reconnaissance and scanning methods.
• To expose the enumeration and vulnerability analysis methods.
• To understand hacking options available in Web and wireless applications.
• To explore the options for network protection.
• To practice tools to perform ethical hacking to expose the vulnerabilities.

UNIT I INTRODUCTION 6
Ethical Hacking Overview – Principles of Ethical hacking– Hacking Methodologies– Role of
Ethical Hacker– Scope & limitations of hacking – Cyber Threats and Attacks Vectors– Policies
and Controls

UNIT II MALWARE ANALYSIS 6


Malware Overviews– Viruses, Trojans, Malwares, and OS Level Attacks – Counter Measures–
Malware Analysis Procedure – Malware Detection Method
Web Application
UNIT III FOOTPRINTING AND SCANNING NETWORKS 6
Footprinting Concepts – Footprinting through Search Engines, Web Services, Social Networking
Sites, Website, Email – Competitive Intelligence – Footprinting through Social Engineering –
Footprinting Tools – Network Scanning Concepts – Port– Scanning Tools – Scanning
Techniques – Scanning Beyond IDS and Firewall

Unit IV ENUMERATION AND VULNERABILITY ANALYSIS 6


Access control requirements for Cloud infrastructure – User Identification – Authentication and
Enumeration Concepts – NetBIOS Enumeration – SNMP, LDAP, NTP, SMTP and DNS
Enumeration – Vulnerability Assessment Concepts – Desktop and Server OS Vulnerabilities –
Windows OS Vulnerabilities – Tools for Identifying Vulnerabilities in Windows– Linux OS
Vulnerabilities– Vulnerabilities of Embedded Oss

UNIT V ATTACKS 6
SQL Injection – DOS Attacks – Session Hijacking– System Hacking– Web application security
risks – Web server attacks
Total: 30 Periods
PRACTICAL EXERCISES 30 Periods
FOCA : http://www.informatica64.com/foca.aspx.
Nessus : http://www.tenable.com/products/nessus.
Wireshark : http://www.wireshark.org.
Armitage : http://www.fastandeasyhacking.com/.
Kali or Backtrack Linux, Metasploitable, Windows XP
1. Install Kali or Backtrack Linux / Metasploitable/ Windows XP.
2. Practice the basics of reconnaissance.

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
265

3. Using FOCA / SearchDiggity tools, extract metadata and expanding the target list.
4. Aggregate information from public databases using online free tools like Paterva’s
Maltego.
5. Information gathering using tools like Robtex.
6. Scan the target using tools like Nessus.
7. View and capture network traffic using Wireshark.
8. Automate dig for vulnerabilities and match exploits using Armitage.

Total: 60 Periods

TEXT BOOKS
1. Stuart McClure, Joel Scambray and Goerge Kurtz, Hacking Exposed 7: Network
Security Secrets & Solutions, Tata Mc Graw Hill Publishers, 2010.
2. Bensmith, and Brian Komer, Microsoft Windows Security Resource Kit, Prentice
Hall of India, 2010.
3. Desai, Manthan M., “Hacking for Beginners: A beginners guide to learn ethical
hacking”, Hacking Tech, 2013.
4. Michael T. Simpson, Kent Backman, and James E. Corley, Hands– On Ethical
Hacking and Network Defense, Course Technology, Delmar Cengage Learning,
2010.
5. Patrick Engebretson, The Basics of Hacking and Penetration Testing, SYNGRESS,
Elsevier, 2013.
6. Dafydd Stuttard and Marcus Pinto, The Web Application Hacker’s Handbook:
Finding and Exploiting Security Flaws, 2011.

REFERENCES

1. Justin Seitz, Black Hat Python: Python Programming for Hackers and Pentesters,
2014.
COURSE OUTCOMES:
Upon completion of the course, the students will be able to
• Express knowledge on basics of computer based vulnerabilities.
• Gain understanding on different foot printing, reconnaissance and scanning methods.
• Demonstrate the enumeration and vulnerability analysis methods
• Gain knowledge on hacking options available in Web and wireless applications.
• Acquire knowledge on the options for network protection.

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
266

CO– PO Mapping

PO1 PO2 PO3 PO4 PO5 PO6 PO7 PO8 PO9 PO10 PO11 PO12 PSO1 PSO2 PSO3
CO1 2 2 3 2 1 1 1 1 1 2 2 1 1 2 3
CO2 1 2 1 2 1 1 1 1 2 2 1 1 1 2 2
CO3 2 2 3 3 1 1 1 1 1 2 1 2 2 3 1
CO4 2 1 1 2 1 1 1 1 1 3 3 3 3 2 1
CO5 2 3 1 1 2 1 1 1 2 1 1 1 1 1 3

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
267

L T P TCP Credits
CS23067 CYBER SECURITY
2 0 2 4 3
COURSE OBJECTIVES:
• To learn cybercrime and cyberlaw.
• To understand the cyber attacks and tools for mitigating them.
• To understand information gathering.
• To learn how to detect a cyber attack.
• To learn how to prevent a cyber attack.

UNIT I INTRODUCTION 6
Need for Cyber security – History of Cyber security – Defining Cyberspace and Cyber security–
Standards – CIA Triad – Cyber security Framework

UNIT II ATTACKS AND COUNTERMEASURES 6


OSWAP; Malicious Attack Threats and Vulnerabilities: Scope of Cyber– Attacks – Security
Breach – Types of Malicious Attacks – Malicious Software – Common Attack Vectors – Social
engineering Attack – Wireless Network Attack – Web Application Attack –Cloud applications
Attack– Attack Tools – Countermeasures – Counter Cyber Security Initiatives in India

UNIT III INFORMATION MANAGEMENT 6


Information Classification and Handling – Privacy – Document and Records Management –
Sensitive Physical Information

UNIT IV NETWORKS AND COMMUNICATIONS 6


Network Management Concepts – Firewalls – Virtual Private Networks and IP Security –
Security Considerations for Network Management – Electronic Communications

UNIT V THREAT AND INCIDENT MANAGEMENT 6


Technical Vulnerability Management – Security Event Logging – Security Event Management
– Threat Intelligence – Cyber Attack Protection – Security Incident Management Framework
– Security Incident Management Process
Total: 30 Periods
PRACTICAL EXERCISES
1. Install Kali Linux on Virtual box
2. Explore Kali Linux and bash scripting
3. Perform open source intelligence gathering using Netcraft, Whois Lookups, DNS
Reconnaissance, Harvester and Maltego
4. Understand the nmap command d and scan a target using nmap
5. Install metasploitable2 on the virtual box and search for unpatched vulnerabilities

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
268

6. Use Metasploit to exploit an unpatched vulnerability


7. Install Linux server on the virtual box and install ssh
8. Use Fail2banto scan log files and ban Ips that show the malicious signs
9. Launch brute– force attacks on the Linux server using Hydra.
10. Perform real– time network traffic analysis and data pocket logging using Snort

Total: 30 Periods
TEXT BOOKS
1. Stallings, William, “Effective cybersecurity: a guide to using best practices and
standards”, Addison– Wesley Professional, 2018.
2. AnandShinde, “Introduction to Cyber Security Guide to the World of Cyber Security”,
Notion Press, 2021
3. Nina Godbole, SunitBelapure, “Cyber Security: Understanding Cyber Crimes, Computer
Forensics and Legal Perspectives”, Wiley Publishers, 2011
4. https://owasp.org/www– project– top– ten/

REFERENCES

1. David Kim, Michael G. Solomon, “Fundamentals of Information Systems Security”, Jones


& Bartlett Learning Publishers, 2013
2. Patrick Engebretson, “The Basics of Hacking and Penetration Testing: Ethical Hacking
and Penetration Testing Made easy”, Elsevier, 2011
3. Kimberly Graves, “CEH Official Certified Ethical hacker Review Guide”, Wiley Publishers,
2007
4. William Stallings, Lawrie Brown, “Computer Security Principles and Practice”, Third
Edition, Pearson Education, 2015
5. Georgia Weidman, “Penetration Testing: A Hands– On Introduction to Hacking”, No
Starch Press, 2014
6. NPTEL course, Introduction to Cyber Security,
https://onlinecourses.swayam2.ac.in/nou19_cs08/preview

Course Outcomes:
Upon completion of the course, the students will be able to
• Explain the basics of cyber security, cyber crime and cyber law
• Classify various types of attacks and learn the tools to launch the attacks
• Apply various tools to perform information gathering
• Apply intrusion techniques to detect intrusion
• Apply intrusion prevention techniques to prevent intrusion

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
269

CO– PO Mapping

PO1 PO2 PO3 PO4 PO5 PO6 PO7 PO8 PO9 PO10 PO11 PO12 PSO1 PSO2 PSO3
CO1 1 1 1 1 – 1 – – – – 1 – 2 2 2
CO2 1 3 1 3 2 1 – – – – – – 2 2 1
CO3 2 1 1 1 – 1 – – – – 1 – 2 2 2
CO4 3 3 2 2 2 1 – – – – – – 2 2 3
CO5 3 2 1 1 1 1 – 1 – – 1 – 2 2 2

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
270

CS23068 L T P TCP Credits


CYBER FORENSICS
3 0 0 3 3
Course Objectives:
• To understand the basic concepts and principles of computer forensics
• To identify the smart practices for carrying out forensic investigation
• To understand the legal frameworks in cyber forensics
• To understand the application of tools and techniques for recovering digital evidence
• To understand the future issues of computer forensics.

UNIT I INTRODUCTION 6
Computer Forensics Fundamentals – Types of Computer Forensics Technology – Types of
Computer Forensics Systems – Vendor and Computer Forensics Services

UNIT II COMPUTER FORENSICS EVIDENCE AND CAPTURE 6


Data Recovery – Evidence Collection and Data Seizure– Duplication and Preservation of Digital
Evidence– Computer Image Verification and Authentication.

UNIT III COMPUTER FORENSIC ANALYSIS 6


Discover of Electronic Evidence – Identification of Data – Reconstructing Past Events – Fighting
against Macro Threats – Information Warfare Arsenal – Tactics of the Military – Tactics of
Terrorist and Rogues – Tactics of Private Companies

UNIT IV INFORMATION WARFARE 6


Surveillance Tools – Hackers and Theft of Components – Contemporary Computer Crime–
Identity Theft and Identity Fraud – Organized Crime &Terrorism – Avenues Prosecution and
Government Efforts – Applying the First Amendment to Computer Related Crime– The Fourth
Amendment and other Legal Issues.

UNIT V COMPUTER FORENSIC CASES 6


Developing Forensic Capabilities – Searching and Seizing Computer Related Evidence –
Processing Evidence and Report Preparation – Future Issues
Total: 30 Periods
TEXT BOOKS
1. John R. Vacca, “Computer Forensics: Computer Crime Scene Investigation”, Cengage
Learning, 2nd Edition, 2005.
2. Marjie T Britz, “Computer Forensics and Cyber Crime: An Introduction”, Pearson
Education, 2nd Edition, 2008.
3. Michael Graves, "Digital Archaeology: The Art and Science of Digital Forensics”,
Addison– Wesley Professional, 2014.
4. Darren R.Hayes, "Practical Guide to Computer Forensics Investigation”, Pearson, 2015.
5. Albert J. Marcella and Frederic Guillossou, "Cyber Forensics:From Data to Digital
Evidence” , Wiley, 2015.

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
271

REFERENCES

1. Bill Nelson, Amelia Phillips and Christopher Steuart, ―Guide to Computer Forensics and
Investigations ‖, Fourth Edition, Cengage, 2013.
2. Marie– Helen Maras, “Computer Forensics: Cybercriminals, Laws, and Evidence”, Jones
& Bartlett Learning; 2nd Edition, 2014.
3. Majid Yar, “Cybercrime and Society”, SAGE Publications Ltd, Hardcover, 2nd Edition,
2013.

COURSE OUTCOMES:

Upon completion of the course, the students will be able to


• Understand the fundamentals of computer forensics
• Identify and apply smart practices for investigation
• Recognize the legal underpinnings and critical was affecting forensics
• Apply tools and methods to uncover hidden information in digital systems
• Learn the issues of cyber forensics
CO– PO Mapping

PO1 PO2 PO3 PO4 PO5 PO6 PO7 PO8 PO9 PO10 PO11 PO12 PSO1 PSO2 PSO3
CO1 2 2 3 2 1 – – – 1 2 2 1 1 2 3
CO2 1 2 1 2 1 – – – 2 2 1 1 1 2 2
CO3 2 2 3 3 1 – – – 1 2 1 2 2 3 1
CO4 2 1 1 2 1 – – – 1 3 3 3 3 2 1
CO5 2 3 1 1 2 – – – 2 1 1 1 1 1 3

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
272

CS23069 CRYPTOGRAPHY AND NETWORK SECURITY L T P TCP Credits


3 0 0 3 3
Course Objectives:
● To know the various state of the art security exploitation mechanisms.
● To understand the mathematics behind cryptography.
● To know the standard algorithms used to provide confidentiality, integrity, and authenticity.
● To understand the importance of authentication mechanism.
● To know the various security mechanisms related to networks.

UNIT I INTRODUCTION 9
Introduction to Cryptography – Discrete Logarithms – Security Levels – Basics of Number Theory
– Fermat and Euler’s Theory – Euclidian’s Algorithm – Primality Testing – Chinese Remainder
Theorem – Finite Fields of the form GF(P) – Modular Exponentiation

UNIT II SYMMETRIC CRYPTOGRAPHY 9


Block ciphers: Modes of operation, DES and its variants, finite fields, AES, linear and differential
cryptanalysis

UNIT III PUBLIC KEY CRYPTOGRAPHY 9


RSA cryptosystem – Key distribution – Key management – Diffie Hellman key exchange – ElGamal
cryptosystem – Elliptic curve arithmetic– Elliptic curve cryptography.

UNIT IV MESSAGE AUTHENTICATION AND INTEGRITY 9


Authentication requirement – Authentication function – MAC – Hash function – Security of hash
function and MAC – SHA –Digital signature and authentication protocols – DSS– Entity
Authentication: Biometrics, Passwords, Challenge Response protocols– Authentication applications
– Kerberos, X.509

UNIT V NETWORK SECURITY 9


Firewalls – IP Security – VPN – Intrusion Detection – Web Security – SSL – TLS
Total: 45 Periods
TEXT BOOKS

1. Paar, Christof, and Jan Pelzl, “Understanding cryptography: a textbook for students and
practitioners”, Springer Science & Business Media, 2009.
2. William Stallings, “Cryptography and Network Security: Principles and Practices”,
Eighth Edition, Pearson Education, 2020.
3. Kahate, Atul. "Cryptography and Network Security”, Tata McGraw– Hill, 4th reprint,
2005.
4. Jon Erickson, “Hacking: The Art of Exploitation”, 2nd Edition, Starch Press, 2008.

References
1. N. Ferguson, B. Schneier, and T. Kohno. “Cryptography Engineering: Design
Principles and Practical Applications”. Wiley, 2010.

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
273

2. Neil Daswani, Christoph Kern, and Anita Kesavan, “Foundations of Security: What
Every Programmer Needs to Know”, Frist Edition, Apress, 2007.
3. “The Shellcoder's Handbook: Discovering and Exploiting Security Holes”, 2nd Edition
by Chris Anley et al, 2007

Course Outcomes:
Upon completion of the course, the students will be able to
● Discuss various exploitations present in the security.
● Illustrate the basic concepts of encryption and decryption for secure data transmission.
● Develop solutions for security problems
● Analyze various cryptography techniques and their applications
● Learn the various network security techniques and their characteristics.

CO– PO Mapping

PO1 PO2 PO3 PO4 PO5 PO6 PO7 PO8 PO9 PO10 PO11 PO12 PSO1 PSO2 PSO3
CO1 3 3 2 1 1 2 2 1 1 – – 2 2 2 3
CO2 3 3 2 2 2 3 2 1 1 – – 2 2 3 2
CO3 3 2 2 1 1 2 2 – 1 – – 2 3 1 1
CO4 3 3 3 1 2 3 2 1 1 – – 2 3 3 3
CO5 3 3 3 1 2 3 2 1 1 – – 2 3 3 3

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
274

CS23070 DIGITAL AND MOBILE FORENSICS LTPC


3 003

UNIT I INTRODUCTION TO DIGITAL FORENSICS 9


Digital Forensics – Digital Evidence – The Digital Forensics Process – Introduction – The
Identification Phase – The Collection Phase – The Examination Phase – The Analysis Phase –
The Presentation Phase

UNIT II DIGITAL CRIME AND INVESTIGATION 9


Digital Crime – Offenses – Investigation Methods for Collecting Digital Evidence – Use of
Sleuthkit to analyze disk image and call logs.

UNIT III DIGITAL FORENSIC READINESS 9


Introduction – Rationale for Digital Forensic Readiness – Frameworks, Standards and
Methodologies – Challenges in Digital Forensics

UNIT IV iOS FORENSICS 9


iOS Fundamentals – Jailbreaking – File System – Hardware – iPhone Security – iOS Forensics
– Procedures and Processes – Use of Mobile Verification Toolkit (MVT) for decryption of ios
backup

UNIT V ANDROID FORENSICS 9


Android basics – Key Codes – Android Debug Bridge (ADB) – Rooting Android – Boot Process
– File Systems – Security – Use of Oxygen Forensics/MobilEdit forextraction of installed
applications and diagnostic info.
TOTAL: 45 PERIODS

TEXT BOOKS
1. Andre Arnes, “Digital Forensics”, Wiley, 2018.
2. Chuck Easttom, “An In– depth Guide to Mobile Device Forensics”, First Edition, CRC
Press, 2022.

REFERENCES
1. Vacca, J, Computer Forensics, Computer Crime Scene Investigation, 2nd Ed, Charles
River Media, 2005, ISBN: 1– 58450– 389.

COURSE OUTCOMES:
Upon completion of the course, the students will be able to
CO1: Have knowledge on digital forensics.
CO2: Know about digital crime and investigations.
CO3: Being forensic ready.
CO4: Investigate, identify and extract digital evidence from iOS devices.
CO5: Investigate, identify and extract digital evidence from Android devices.

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
275

CO– PO Mapping

PO1 PO2 PO3 PO4 PO5 PO6 PO7 PO8 PO9 PO10 PO11 PO12 PSO1 PSO2 PSO3
CO1 3 1 3 2 1 – – – 1 1 3 3 1 3 1
CO2 3 3 3 3 3 – – – 2 2 1 2 1 3 1
CO3 3 3 2 3 1 – – – 3 2 1 1 3 2 3
CO4 3 1 2 2 3 – – – 1 3 3 2 1 3 3
CO5 1 3 2 3 2 – – – 2 3 2 3 1 2 1
1 – low, 2 – medium, 3 – high, '– ' – no correlation

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
276

CS23071 INFORMATION SECURITY LTPC


3 003

UNIT I INFORMATION SYSTEMS AND SOFTWARE ATTACKS 9


Introduction to Information Systems – Trustworthiness of information systems – Security and
Access – Security SDLC – Ethical and Professional Issues, CIA Triad, Types of Malware
attacks

UNIT II RISK MANAGEMENT 9


Importance of risk Management – Integration of Risk Management in SDLC – Risk Assessment
– System Characterization – Threat Identification – Vulnerability Identification – Control
Analysis – Impact Analysis – Risk Determination – Risk Level Matrix – Control
Recommendations.

UNIT III SECURITY MODELS 9


Bell– LaPadula model – Biba model – Clark– Wilson model – Information flow model –
Noninterference model – Brewer and Nash model – Graham– Denning model – Harrison–
Ruzzo– Ullman model

UNIT IV PHYSICAL SECURITY DESIGN AND NETWORK SECURITY 9


Security Technology – Digital certificate – Digital Signatures – Firewall– IDS. Cryptography
and Network Security – Symmetric Key Encipherment – Asymmetric Key– Encipherment –
Integrity, Authentication, and Key Management, Authentication and Authorization

UNIT V CERTIFICATION, ACCREDITATION, SECURITY ASSESSMENTS AND


SECURITY PROTOCOLS 9
Certification, Accreditation, and Security Assessments Roles and Responsibilities – The
Security Certification and Accreditation Process – Introduction to security protocols – SSH –
SSL – IPSec –Kerberos – WEP
TOTAL: 45 PERIODS
TEXT BOOKS
1. Behrouz A. Forouzan, Cryptography and Network Security, McGraw– Hill Education,
2007.
Behrouz A. Forouzan and DebdeepMukhopadhyay , Cryptography and Network
Security: Principles and Practice, McGraw– Hill Education, 2011
REFERENCES
1. Information Security Handbook: A Guide for Managers, National Institute of
Standards and Technology, 2006.
2. Mark Stamp, “Information Security Principles and Practices”, John Wiley & Sons, 2011.

COURSE OUTCOMES:
Upon completion of the course, the students will be able to
CO1:Explain software security development life cycle, list of attacks in Network, Host and
Information and write the consequences of the attack
CO2:Analyze risks in a given activity and write the impact of risk.
CO3:Differentiate security models and suggest best model for the given institution

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
277

CO4:Differentiate the functions of IDS and Firewall


CO5:Explain the features of digital certificate
CO6:Document security policies and management activities for an organization.

CO– PO Mapping

PO1 PO2 PO3 PO4 PO5 PO6 PO7 PO8 PO9 PO10 PO11 PO12 PSO1 PSO2 PSO3
CO1 3 3 3 2 2 2 2 2 1 – – 2 3 3 2
CO2 3 2 3 2 2 3 2 1 1 – 2 3 2 3 1
CO3 3 3 3 2 1 2 1 1 1 – 1 2 3 3 1
CO4 3 3 2 2 1 2 1 – 2 – 1 2 2 3 2
CO5 3 2 2 1 1 2 1 – 1 – 1 1 2 2 2
CO6 3 2 2 1 1 2 1 – 1 – 1 1 2 2 2

1 – low, 2 – medium, 3 – high, '– ' – no correlation

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
278

OPEN ELECTIVES
CS23901 DATA MINING L T P C
3 0 0 3

UNIT – I INTRODUCTION AND DATA PREPROCESSING 9L


Data Mining –Roots – Process – Large Datasets – DW for Data Mining, Stages of the Data Mining
Process– Task Primitives, Data Mining Techniques – Data Mining Knowledge Representation –
Data Mining Query Languages, Business Aspects of Data Mining – Data pre processing: Data
Cleaning, Data Transformation, Feature Selection, Dimensionality Reduction, Regression,
Multiple Regression & Model building, Discretization and Generating Concept Hierarchies – UCI
repository of Dataset

UNIT – II ASSOCIATION MINING AND CLASSIFICATION 12L


Mining Frequent Patterns, Associations and Correlation: Market– Basket Analysis – Apriori
Algorithm, Frequent Itemset Mining Methods, Frequent Itemsets to Association Rules, From
Association Mining to Correlation Analysis, Constraint– Based Association Mining –
Multidimensional Association – Classification, Issues, Classification by Decision Tree Induction,
Bayesian Classification, Rule– Based Classification, Back Propagation, Support Vector Machines,
Association Classification, Lazy Learners, Ensemble Methods, Performance Measures

UNIT – III CLUSTERING 6L


Clustering Concepts, Similarity Methods : Partitioning Methods: k– means, Hierarchical Methods:
Distance– based Agglomerative and Divisive Clustering, Density– Based Methods, Model– Based
Methods: Expectation Maximization, Grid Based Methods, Constraint– Based Cluster Analysis,
Outlier Analysis, Clustering large database

UNIT – IV LEARNING PROCESS, GRAPH MINING AND SOCIAL 9L


NETWORK ANALYSIS
Learning Task using ANN – MLP – SOM – Ensemble Learning – Methodologies –Combination
Schemes – Bagging – Boosting – AdaBoost Methods for Mining Frequent Subgraphs, Mining
Variant and Constrained Substructure Patterns, Social Network Analysis, Multi– relational Data
Mining: Multi– relational Classification using Inductive Logic Programming, Multi– relational
Classification using Tuple ID Propagation, Multi– relational Clustering with User Guidance

UNIT – V MINING COMPLEX DATA OBJECTS, APPLICATIONS AND 9L


TRENDS IN MINING
Spatial Data Mining, Multimedia Data Mining, Distributed Data Mining – Text Data Mining, Mining
the World Wide Web – Applications– Decisions involving judgments, Screening Images, Load
forecasting, Diagnosis, Marketing, Sales & financial domains, Bio– medical ; Trends in Data Mining
TOTAL: 45 PERIODS

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
279

COURSE OUTCOMES:
Upon completion of the course, the students will be able to

1. Demonstrate the knowledge of the ethical considerations involved in Data Mining.


2. Examine data and select suitable methods for data analysis.
3. Integrate various Classification, Clustering, Association rule mining techniques on real world
data.
4. Synthesize the different algorithms and analyze it with the support of tools.
5. Interpret the concept of Spatial, Multimedia and Distributed, text and web mining and be able
to retrieve the data, analyze and make decisions.

REFERENCES:
1. Jiawei Han and Micheline Kamber, Data Mining: Concepts and Techniques, Morgan
Kaufmann Publishers, Third Edition, 2011.
2. G. K. Gupta, Introduction to Data Mining with Case Studies, Eastern Economy Edition,
Prentice Hall of India, 2006.
3. Mehmed Kantardzic, Data mining Concepts, Models, Methods, and Algorithms, Wiley 2011.
4. Alex Berson and Stephen J. Smith, Data Warehousing, Data Mining and OLAP, Tata McGraw
Hill Edition, Tenth Reprint, 2007.
5. Ian.H.Witten, Eibe Frank and Mark.A.Hall, Data Mining: Practical Machine Learning Tools
and Techniques, Morgan Kaufmann, Third Edition, 2011.
6. Bruce Ratner, Statistical and Machine – Learning Data Mining: Techniques for Better
Predictive Modeling and Analysis of Big Data, CRC Press, Second Edition, 2012.

CO– PO Mapping
PO1 PO2 PO3 PO4 PO5 PO6 PO7 PO8 PO9 PO10 PO11 PO12 PSO1 PSO2 PSO3

CO1 1 1 1 1 – 1 1 3 – – 1 2 1 2 –

CO2 3 3 3 3 3 3 2 1 3 – 1 2 3 3 1

CO3 3 3 3 3 3 3 2 1 3 – 1 2 3 3 2

CO4 3 3 3 3 3 3 2 1 2 – – 3 3 3 3

CO5 3 3 3 3 3 3 2 – 1 – 1 2 3 3 2

1 – low, 2 – medium, 3 – high, '– ' – no correlation

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
280

CS23902 INFORMATION SECURITY L T P C


3 0 0 3

UNIT – I INFORMATION SYSTEMS AND SOFTWARE ATTACKS 9L


Introduction to Information Systems – Trustworthiness of information systems – Security and
Access – Security SDLC – Ethical and Professional Issues. Use of Malware – Virus– Worm –
Trojon Horse – Logic Bomb – Rootkit – Spyware – Adware – Password Cracking – DoS and
DDoS – Spoofing – Sniffing – Man– in– Middle Attack – Phishing – Pharming.

UNIT – II RISK MANAGEMENT AND SECURITY MODELS 9L


Importance of risk Management – Integration of Risk Management in SDLC – Risk Assessment
– System Characterization – Threat Identification – Vulnerability Identification – Control Analysis
– Impact Analysis – Risk Determination – Risk Level Matrix – Control Recommendations. Bell–
LaPadula model – Biba model – Clark– Wilson model – Information flow model –
Noninterference model – Brewer and Nash model – Graham– Denning model – Harrison–
Ruzzo– Ullman model

UNIT – III PHYSICAL SECURITY DESIGN AND NETWORK SECURITY 9L


Security Technology – Digital certificate – Digital Signatures – Firewall – Firewall Configuration
Strategies – Packet Filtering– IDS. Cryptography and Network Security – Symmetric Key
Encipherment – Asymmetric Key– Encipherment – Integrity, Authentication, and Key
Management

UNIT – IV AUTHENTICATION AND AUTHORIZATION 9L


Authentication methods – Passwords – Key versus Password – Attacking systems via passwords
– Password verification – Biometrics – types of error – Biometric error rates. Access control matrix
– Compartments – Convert Channel – Inference Control – CAPTCHA

UNIT – V CERTIFICATION, ACCREDITATION, SECURITY 9L


ASSESSMENTS AND SECURITY PROTOCOLS
Certification, Accreditation, and Security Assessments Roles and Responsibilities – Delegation
of Roles – The Security Certification and Accreditation Process – Security Certification
Documentation – Accreditation Decisions – Continuous Monitoring – Introduction to security
protocols – SSH – SSL – IPSec –Kerberos – WEP

TOTAL: 45 PERIODS

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
281

COURSE OUTCOMES:
Upon completion of the course, the students will be able to

1. Explain software security development life cycle, list of attacks in Network, Host and
Information and write the consequences of the attack
2. Analyze risks in a given activity and write the impact of risk.
3. Differentiate security models and suggest best model for the given institution
4. Differentiate the functions of IDS and Firewall
5. Explain the features of digital certificate
6. Document security policies and management activities for an organization.

REFERENCES:
1. Behrouz A. Forouzan and Debdeep Mukhopadhyay , Cryptography and Network Security:
Principles and Practice, McGraw– Hill Education, 2011
2. Information Security Handbook: A Guide for Managers, National Institute of Standards and
Technology, 2006.
3. Mark Stamp, “Information Security Principles and Practices”, John Wiley & Sons, 2011.

CO– PO Mapping

PO1 PO2 PO3 PO4 PO5 PO6 PO7 PO8 PO9 PO10 PO11 PO12 PSO1 PSO2 PSO3
CO1 3 3 3 2 2 2 2 2 1 – – 2 3 3 2
CO2 3 2 3 2 2 3 2 1 1 – 2 3 2 3 1
CO3 3 3 3 2 1 2 1 1 1 – 1 2 3 3 1
CO4 3 3 2 2 1 2 1 – 2 – 1 2 2 3 2
CO5 3 2 2 1 1 2 1 – 1 – 1 1 2 2 2
CO6 3 2 2 1 1 2 1 – 1 – 1 1 2 2 2

1 – low, 2 – medium, 3 – high, '– ' – no correlation

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
282

CS23903 SOFTWARE PROJECT MANAGEMENT L T P C


3 0 0 3

UNIT – I INTRODUCTION 9L
Project – Software Projects versus Other Types of Project – Contract Management and Technical
Project Management – Activities covered by Software Project Management – Overview of
stepwise project planning. Project evaluation: Strategic assessment, Technical assessment, Cost–
Benefit Analysis, Cash– flow forecasting, Cost– Benefit Evaluation Techniques, Risk Evaluation

UNIT – II SOFTWARE EFFORT ESTIMATION AND ACTIVITY 9L


PLANNING
Software Effort Estimation: Problems with over and under estimation, Software effort estimation
techniques – Albrecht Function Point Analysis, Function Points Mark II, Object Points, COCOMO
model. Activity Planning: Projects and activities, Sequencing and Scheduling activities, Network
Planning Models– Formulating A Network Model – Identifying Critical Path – Shortening the
Project Duration – Identifying Critical Activities – Activity– on– arrow Networks.

UNIT – III SOFTWARE RISK AND PEOPLE MANAGEMENT 9L


Categories of Risk – Framework for Dealing with Risk – Risk Identification – Risk Assessment –
Risk Planning – Risk Management – Evaluating Risks to the Schedule – Applying the PERT
Technique – Monte Carlo Simulation – Critical Chain Concepts – Resource Allocation: Nature of
Resources – Identifying Resource Requirements – Scheduling Resources – Creating Critical
Paths – Counting the Cost – Cost Schedules – Scheduling Sequence.

UNIT – IV SOFTWARE PROJECT MONITORING AND CONTROL 9L


Creating the Framework – Collecting the Data: Partial Completion Reporting – Risk Reporting –
Visualizing Progress: Gantt chart – Slip chart – Ball Charts – The Timeline – Cost Monitoring –
Earned Value Analysis – Prioritizing Monitoring – Getting the Project Back to Target – Change
Control.

UNIT – V SOFTWARE QUALITY MANAGEMENT 9L


Managing people and organizing team: understanding behavior, organizational behavior, selecting
the right person, motivation, The Oldham– Hackman Job Characteristics Model, Decision making,
leadership. Software Quality – Importance, Defining Software Quality, ISO 9126, Software Quality
Measures, Product Versus Process Quality Management, External Standards, Quality Plans.
Seven core project metrics, quality indicators, pragmatic software metrics, metrics automation

TOTAL: 45 PERIODS

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
283

COURSE OUTCOMES:
Upon completion of the course, the students will be able to

1. Perform stepwise project planning.


2. Perform cost– benefit analysis and cash– flow forecasting techniques.
3. Apply function point analysis.
4. Model project scheduling using CPM or precedence networks
5. Perform risk analysis and risk reduction

REFERENCES:
1. Bob Hughes, Mike Cotterell, “Software Project Management”, Fourth Edition, Tata McGraw
Hill, 2006.
2. Royce Walker,”Software Project Management”, Pearson Education, 1999.
3. Adolfo Villafiorita,” Introduction to Software Project Management”,Auerbach publication First
Edition, 2016.
4. Ashfaque Ahmed, “Software Project Management: A Process– Driven Approach”, First
Edition, CRC Press, 2012.

CO– PO Mapping

PO1 PO2 PO3 PO4 PO5 PO6 PO7 PO8 PO9 PO10 PO11 PO12 PSO1 PSO2 PSO3

CO1 3 3 3 2 2 2 2 – 2 2 3 2 2 2 3

CO2 3 3 3 3 2 2 3 – 2 2 3 3 1 3 3

CO3 3 3 3 2 1 2 2 – 2 2 3 2 1 3 3

CO4 3 3 3 3 3 2 2 – 2 2 3 1 1 3 3

CO5 3 3 3 1 2 2 3 – 2 3 3 3 1 3 3

1 – low, 2 – medium, 3 – high, '– ' – no correlation

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
284

CS23904 IMAGE PROCESSING L T P C


3 0 0 3

UNIT – I FUNDAMENTALS OF IMAGE PROCESSING 9L


Introduction – Applications of Image Processing – Steps in image processing Applications –
Digital imaging system– Sampling and Quantization– Pixel connectivity – Distance measures –
Color fundamentals and models – File Formats, Image operations.

UNIT – II IMAGE ENHANCEMENT 9L


Image Transforms Fast Fourier Transform and Discrete Fourier Transform. Image Enhancement
in Spatial and Frequency domain – Gray level transformations – Histogram processing – Spatial
filtering – Smoothing and sharpening. Frequency domain: Filtering in the frequency domain.

UNIT – III IMAGE RESTORATION AND MULTI– RESOLUTION 10L


ANALYSIS
Multi– Resolution analysis: Image pyramids – Multi– resolution expansion – Wavelet transforms.
Image Restoration – Image degradation model – Noise modeling – Blur – Order statistic filters –
Image restoration algorithms. Image compression: Fundamentals – Models – Elements of
information theory – Error– free compression – Lossy compression – Compression standards.

UNIT – IV IMAGE SEGMENTATION AND FEATURE EXTRACTION 9L


Image Segmentation – Detection of discontinuities – Edge operators – Edge linking and
boundary Detection – Thresholding – Region– based segmentation. Image Features and
Extraction – Image Features – Types of Features – Feature extraction – Texture – Feature
reduction Algorithms – PCA– Feature Description.

UNIT – V APPLICATIONS OF IMAGE PROCESSING 8L


Image classifiers – Bayesian Classification, nearest neighborhood algorithms – Support Vector
Machines – Image Clustering Algorithms – Hierarchical and Partitional clustering algorithms. Case
Studies in Image Security – Steganography and Digital watermarking – Visual effects and Digital
compositing – Case studies in Medical Imaging and remote sensing.

TOTAL: 45 PERIODS
COURSE OUTCOMES:
Upon completion of the course, the students will be able to

1. Implement basic image processing algorithms.


2. Design an application that uses different concepts of Image Processing.

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments
285

3. Apply and develop new techniques in the areas of image enhancement restoration–
segmentation– compression– wavelet processing and image morphology.
4. Critically analyze different approaches to different modules of Image Processing.
5. Build and use any simple Image Classifier using standard approaches

REFERENCES:
1. S.Sridhar, “Digital Image Processing”, Second Edition, Oxford University Press, 2016.
2. Rafael C. Gonzalez and Richard E. Woods, “Digital Image Processing”, Fourth Edition,
Pearson Education, 2018.
3. Milan Sonka, Vaclav Hlavac and Roger Boyle, ―Image Processing, Analysis and Machine
Vision, Fourth Edition, Cengage India, 2017.
4. Anil K.Jain, Fundamentals of Digital Image Processing, First Edition, Pearson Education,
2015.
5. Alasdair McAndrew, “Introduction to Digital Image Processing with MATLAB”, Cengage
Learning 2009.

CO– PO Mapping

PO1 PO2 PO3 PO4 PO5 PO6 PO7 PO8 PO9 PO10 PO11 PO12 PSO1 PSO2 PSO3
CO1 3 2 2 2 3 1 2 – 2 – 1 2 3 2 3
CO2 3 3 3 2 1 2 2 – 2 – 1 2 3 3 3
CO3 3 3 3 2 3 3 2 – 2 – 1 2 3 3 3
CO4 3 3 3 3 3 1 2 – 2 – 1 2 3 3 3
CO5 3 2 2 2 3 2 2 – 2 – 1 2 3 2 3
1– low, 2– medium, 3– high, ‘– “– no correlation

Prepared by
(Name & Signature) HoD^ HoD – CSE & CT FCP
^ Applicable to only courses Offered by other Departments

You might also like